SUSE update for the Linux Kernel



Risk High
Patch available YES
Number of vulnerabilities 77
CVE-ID CVE-2021-47202
CVE-2022-36280
CVE-2022-48742
CVE-2022-49033
CVE-2022-49035
CVE-2023-1382
CVE-2023-33951
CVE-2023-33952
CVE-2023-52920
CVE-2024-24860
CVE-2024-26886
CVE-2024-26924
CVE-2024-36915
CVE-2024-42232
CVE-2024-44934
CVE-2024-47666
CVE-2024-47678
CVE-2024-49944
CVE-2024-49952
CVE-2024-50018
CVE-2024-50143
CVE-2024-50154
CVE-2024-50166
CVE-2024-50181
CVE-2024-50202
CVE-2024-50211
CVE-2024-50256
CVE-2024-50262
CVE-2024-50278
CVE-2024-50279
CVE-2024-50280
CVE-2024-50296
CVE-2024-53051
CVE-2024-53055
CVE-2024-53056
CVE-2024-53064
CVE-2024-53072
CVE-2024-53090
CVE-2024-53095
CVE-2024-53101
CVE-2024-53113
CVE-2024-53114
CVE-2024-53119
CVE-2024-53120
CVE-2024-53122
CVE-2024-53125
CVE-2024-53130
CVE-2024-53131
CVE-2024-53142
CVE-2024-53146
CVE-2024-53150
CVE-2024-53156
CVE-2024-53157
CVE-2024-53158
CVE-2024-53161
CVE-2024-53162
CVE-2024-53173
CVE-2024-53179
CVE-2024-53206
CVE-2024-53210
CVE-2024-53213
CVE-2024-53214
CVE-2024-53239
CVE-2024-53240
CVE-2024-53241
CVE-2024-56539
CVE-2024-56548
CVE-2024-56549
CVE-2024-56570
CVE-2024-56571
CVE-2024-56575
CVE-2024-56598
CVE-2024-56604
CVE-2024-56605
CVE-2024-56619
CVE-2024-56755
CVE-2024-8805
CWE-ID CWE-476
CWE-787
CWE-416
CWE-667
CWE-20
CWE-362
CWE-415
CWE-399
CWE-125
CWE-119
CWE-190
CWE-908
CWE-401
CWE-388
CWE-835
CWE-369
CWE-191
CWE-1037
CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
SUSE Linux Enterprise High Performance Computing LTSS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing ESPOS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP5
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise High Availability Extension 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Real Time 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

kernel-64kb
Operating systems & Components / Operating system package or component

gfs2-kmp-64kb
Operating systems & Components / Operating system package or component

ocfs2-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

reiserfs-kmp-64kb
Operating systems & Components / Operating system package or component

gfs2-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

dtb-renesas
Operating systems & Components / Operating system package or component

dtb-amd
Operating systems & Components / Operating system package or component

dtb-mediatek
Operating systems & Components / Operating system package or component

cluster-md-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

kselftests-kmp-64kb
Operating systems & Components / Operating system package or component

dtb-broadcom
Operating systems & Components / Operating system package or component

kernel-64kb-devel
Operating systems & Components / Operating system package or component

kernel-64kb-debuginfo
Operating systems & Components / Operating system package or component

dtb-hisilicon
Operating systems & Components / Operating system package or component

dtb-amazon
Operating systems & Components / Operating system package or component

dtb-altera
Operating systems & Components / Operating system package or component

dtb-cavium
Operating systems & Components / Operating system package or component

kernel-64kb-optional-debuginfo
Operating systems & Components / Operating system package or component

dtb-apm
Operating systems & Components / Operating system package or component

reiserfs-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

dlm-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

kernel-64kb-extra-debuginfo
Operating systems & Components / Operating system package or component

dlm-kmp-64kb
Operating systems & Components / Operating system package or component

cluster-md-kmp-64kb
Operating systems & Components / Operating system package or component

dtb-exynos
Operating systems & Components / Operating system package or component

dtb-xilinx
Operating systems & Components / Operating system package or component

dtb-freescale
Operating systems & Components / Operating system package or component

dtb-sprd
Operating systems & Components / Operating system package or component

kernel-64kb-devel-debuginfo
Operating systems & Components / Operating system package or component

dtb-lg
Operating systems & Components / Operating system package or component

dtb-marvell
Operating systems & Components / Operating system package or component

dtb-rockchip
Operating systems & Components / Operating system package or component

dtb-qcom
Operating systems & Components / Operating system package or component

dtb-arm
Operating systems & Components / Operating system package or component

kernel-64kb-optional
Operating systems & Components / Operating system package or component

kernel-64kb-extra
Operating systems & Components / Operating system package or component

kselftests-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

dtb-allwinner
Operating systems & Components / Operating system package or component

dtb-socionext
Operating systems & Components / Operating system package or component

ocfs2-kmp-64kb
Operating systems & Components / Operating system package or component

dtb-amlogic
Operating systems & Components / Operating system package or component

dtb-apple
Operating systems & Components / Operating system package or component

kernel-64kb-debugsource
Operating systems & Components / Operating system package or component

dtb-nvidia
Operating systems & Components / Operating system package or component

dtb-aarch64
Operating systems & Components / Operating system package or component

kernel-zfcpdump-debugsource
Operating systems & Components / Operating system package or component

kernel-zfcpdump-debuginfo
Operating systems & Components / Operating system package or component

kernel-zfcpdump
Operating systems & Components / Operating system package or component

kernel-kvmsmall
Operating systems & Components / Operating system package or component

kernel-default-livepatch-devel
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150500_55_91-default
Operating systems & Components / Operating system package or component

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP5_Update_22-debugsource
Operating systems & Components / Operating system package or component

kernel-default
Operating systems & Components / Operating system package or component

kernel-default-extra-debuginfo
Operating systems & Components / Operating system package or component

kernel-obs-build
Operating systems & Components / Operating system package or component

gfs2-kmp-default
Operating systems & Components / Operating system package or component

kernel-default-devel-debuginfo
Operating systems & Components / Operating system package or component

cluster-md-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-debugsource
Operating systems & Components / Operating system package or component

kselftests-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

cluster-md-kmp-default
Operating systems & Components / Operating system package or component

kernel-default-extra
Operating systems & Components / Operating system package or component

dlm-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

ocfs2-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

dlm-kmp-default
Operating systems & Components / Operating system package or component

kernel-obs-qa
Operating systems & Components / Operating system package or component

kernel-default-optional-debuginfo
Operating systems & Components / Operating system package or component

reiserfs-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-livepatch
Operating systems & Components / Operating system package or component

kernel-obs-build-debugsource
Operating systems & Components / Operating system package or component

ocfs2-kmp-default
Operating systems & Components / Operating system package or component

kernel-syms
Operating systems & Components / Operating system package or component

kselftests-kmp-default
Operating systems & Components / Operating system package or component

reiserfs-kmp-default
Operating systems & Components / Operating system package or component

gfs2-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-devel
Operating systems & Components / Operating system package or component

kernel-default-optional
Operating systems & Components / Operating system package or component

kernel-kvmsmall-devel
Operating systems & Components / Operating system package or component

kernel-default-base-rebuild
Operating systems & Components / Operating system package or component

kernel-kvmsmall-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-kvmsmall-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-base
Operating systems & Components / Operating system package or component

kernel-kvmsmall-debugsource
Operating systems & Components / Operating system package or component

kernel-debug-vdso-debuginfo
Operating systems & Components / Operating system package or component

kernel-kvmsmall-vdso-debuginfo
Operating systems & Components / Operating system package or component

kernel-debug-vdso
Operating systems & Components / Operating system package or component

kernel-default-vdso
Operating systems & Components / Operating system package or component

kernel-kvmsmall-vdso
Operating systems & Components / Operating system package or component

kernel-default-vdso-debuginfo
Operating systems & Components / Operating system package or component

kernel-debug-devel
Operating systems & Components / Operating system package or component

kernel-debug-debugsource
Operating systems & Components / Operating system package or component

kernel-debug-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-debug-debuginfo
Operating systems & Components / Operating system package or component

kernel-debug
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-docs-html
Operating systems & Components / Operating system package or component

kernel-source-vanilla
Operating systems & Components / Operating system package or component

kernel-macros
Operating systems & Components / Operating system package or component

kernel-docs
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 77 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU90582

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-47202

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the of_thermal_get_temp(), of_thermal_set_emul_temp(), of_thermal_get_trend() and of_thermal_set_trip_temp() functions in drivers/thermal/of-thermal.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU71480

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36280

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the vmw_kms_cursor_snoo() function in drivers/gpu/vmxgfx/vmxgfx_kms.c in vmwgfx VMWare driver. A local user can trigger an out-of-bounds write and perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU92897

Risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-48742

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the rtnl_newlink() function in net/core/rtnetlink.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper locking

EUVDB-ID: #VU99009

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-49033

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the btrfs_qgroup_inherit() function in fs/btrfs/qgroup.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Input validation error

EUVDB-ID: #VU102285

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-49035

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the s5p_cec_irq_handler() function in drivers/media/cec/platform/s5p/s5p_cec.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) NULL pointer dereference

EUVDB-ID: #VU74550

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-1382

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in net/tipc/topsrv.c within the TIPC protocol implementation in the Linux kernel. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Race condition

EUVDB-ID: #VU78539

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-33951

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a race condition when handling GEM objects within the vmw_user_bo_lookup() function in drivers/gpu/drm/vmwgfx/vmwgfx_bo.c. A local user can exploit the race and gain unauthorized access to sensitive information on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Double free

EUVDB-ID: #VU78528

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-33952

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error when handling vmw_buffer_object objects within the vmw_user_bo_lookup() function in drivers/gpu/drm/vmwgfx/vmwgfx_bo.c. A local user can trigger a double free error and execute arbitrary code on the target system with elevated privileges.


Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) NULL pointer dereference

EUVDB-ID: #VU99770

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-52920

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the BPF_MOV64_REG() and BPF_RAW_INSN() functions in tools/testing/selftests/bpf/verifier/precise.c, within the subprog_spill_reg_precise() function in tools/testing/selftests/bpf/progs/verifier_subprog_precision.c, within the copy_verifier_state(), check_reg_arg(), is_jmp_point(), bt_is_reg_set(), calls_callback(), backtrack_insn(), __mark_chain_precision(), check_stack_write_fixed_off(), check_stack_read_fixed_off(), check_atomic(), push_jmp_history() and do_check() functions in kernel/bpf/verifier.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Race condition

EUVDB-ID: #VU86580

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-24860

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a race condition within the {min,max}_key_size_set() function in the Linux kernel bluetooth device driver. A remote attacker with physical proximity to device can send specially crafted packets to the system and crash the kernel.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Use-after-free

EUVDB-ID: #VU90200

Risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26886

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the bt_sock_recvmsg() and bt_sock_ioctl() functions in net/bluetooth/af_bluetooth.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Resource management error

EUVDB-ID: #VU89055

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26924

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the nft_pipapo_remove() function in net/netfilter/nft_set_pipapo.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Out-of-bounds read

EUVDB-ID: #VU90268

Risk: Low

CVSSv3.1: 4.8 [AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-36915

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the nfc_llcp_setsockopt() function in net/nfc/llcp_sock.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Use-after-free

EUVDB-ID: #VU95503

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-42232

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the delayed_work() and EXPORT_SYMBOL() functions in net/ceph/mon_client.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Use-after-free

EUVDB-ID: #VU96517

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-44934

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the br_multicast_del_port() function in net/bridge/br_multicast.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Improper locking

EUVDB-ID: #VU98366

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-47666

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the pm8001_phy_control() function in drivers/scsi/pm8001/pm8001_sas.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) Improper locking

EUVDB-ID: #VU99030

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-47678

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the icmpv6_mask_allow(), icmpv6_global_allow(), icmpv6_xrlim_allow(), icmp6_send() and icmpv6_echo_reply() functions in net/ipv6/icmp.c, within the __SPIN_LOCK_UNLOCKED(), icmpv4_mask_allow(), icmpv4_global_allow(), icmpv4_xrlim_allow(), icmp_reply() and __icmp_send() functions in net/ipv4/icmp.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

18) NULL pointer dereference

EUVDB-ID: #VU98953

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-49944

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the sctp_listen_start() function in net/sctp/socket.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

19) Buffer overflow

EUVDB-ID: #VU99151

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-49952

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory corruption within the nf_dup_ipv6_route() and nf_dup_ipv6() functions in net/ipv6/netfilter/nf_dup_ipv6.c, within the nf_dup_ipv4() function in net/ipv4/netfilter/nf_dup_ipv4.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

20) Integer overflow

EUVDB-ID: #VU99091

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-50018

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer overflow within the NETDEVICE_SHOW_RW() and napi_defer_hard_irqs_store() functions in net/core/net-sysfs.c, within the netif_elide_gro() function in Documentation/networking/net_cachelines/net_device.rst. A local user can execute arbitrary code.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

21) Use of uninitialized resource

EUVDB-ID: #VU100084

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-50143

CWE-ID: CWE-908 - Use of Uninitialized Resource

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to use of uninitialized resource within the udf_current_aext() function in fs/udf/inode.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

22) Use-after-free

EUVDB-ID: #VU100062

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-50154

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the reqsk_queue_unlink() and reqsk_timer_handler() functions in net/ipv4/inet_connection_sock.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

23) Memory leak

EUVDB-ID: #VU100052

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-50166

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the mac_probe() and mac_remove() functions in drivers/net/ethernet/freescale/fman/mac.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

24) Input validation error

EUVDB-ID: #VU100155

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-50181

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the imx7d_clocks_init() function in drivers/clk/imx/clk-imx7d.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

25) Input validation error

EUVDB-ID: #VU100130

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-50202

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the nilfs_lookup(), nilfs_do_unlink(), nilfs_rename() and nilfs_get_parent() functions in fs/nilfs2/namei.c, within the nilfs_readdir(), nilfs_find_entry() and nilfs_inode_by_name() functions in fs/nilfs2/dir.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

26) Improper error handling

EUVDB-ID: #VU100134

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-50211

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper error handling within the udf_truncate_extents() function in fs/udf/truncate.c, within the udf_try_read_meta() function in fs/udf/partition.c, within the udf_map_block(), udf_extend_file(), udf_delete_aext() and inode_bmap() functions in fs/udf/inode.c, within the udf_fiiter_init() and udf_fiiter_append_blk() functions in fs/udf/directory.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

27) Improper error handling

EUVDB-ID: #VU100192

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-50256

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper error handling within the nf_reject6_fill_skb_dst() and nf_send_reset6() functions in net/ipv6/netfilter/nf_reject_ipv6.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

28) Out-of-bounds read

EUVDB-ID: #VU100173

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-50262

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the trie_get_next_key() function in kernel/bpf/lpm_trie.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

29) Out-of-bounds read

EUVDB-ID: #VU100619

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-50278

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the get_cache_dev_size() and cache_preresume() functions in drivers/md/dm-cache-target.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

30) Out-of-bounds read

EUVDB-ID: #VU100620

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-50279

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the can_resize() function in drivers/md/dm-cache-target.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

31) Use-after-free

EUVDB-ID: #VU100614

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-50280

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the check_migrations(), destroy(), cache_create() and cache_ctr() functions in drivers/md/dm-cache-target.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

32) NULL pointer dereference

EUVDB-ID: #VU100626

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-50296

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the hnae3_unregister_ae_algo_prepare() function in drivers/net/ethernet/hisilicon/hns3/hnae3.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

33) NULL pointer dereference

EUVDB-ID: #VU100710

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53051

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the intel_hdcp_read_valid_bksv() function in drivers/gpu/drm/i915/display/intel_hdcp.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

34) Infinite loop

EUVDB-ID: #VU100734

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53055

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop within the iwl_mvm_umac_scan_cfg_channels_v6_6g() function in drivers/net/wireless/intel/iwlwifi/mvm/scan.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

35) NULL pointer dereference

EUVDB-ID: #VU100711

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53056

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the mtk_crtc_destroy() function in drivers/gpu/drm/mediatek/mtk_crtc.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

36) NULL pointer dereference

EUVDB-ID: #VU100714

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53064

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the idpf_init_hard_reset() function in drivers/net/ethernet/intel/idpf/idpf_lib.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

37) Resource management error

EUVDB-ID: #VU100739

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53072

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the amd_pmc_s2d_init() function in drivers/platform/x86/amd/pmc.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

38) Improper locking

EUVDB-ID: #VU100833

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53090

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the afs_deferred_free_worker(), afs_alloc_call(), afs_put_call(), afs_wake_up_call_waiter() and afs_wake_up_async_call() functions in fs/afs/rxrpc.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

39) Use-after-free

EUVDB-ID: #VU100830

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53095

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the clean_demultiplex_info(), cifs_put_tcp_session() and generic_ip_connect() functions in fs/smb/client/connect.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

40) Use of uninitialized resource

EUVDB-ID: #VU100940

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53101

CWE-ID: CWE-908 - Use of Uninitialized Resource

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to use of uninitialized resource within the ocfs2_setattr() function in fs/ocfs2/file.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

41) NULL pointer dereference

EUVDB-ID: #VU101103

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53113

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the alloc_pages_bulk_noprof() function in mm/page_alloc.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

42) Input validation error

EUVDB-ID: #VU101122

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53114

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the init_amd_zen4() function in arch/x86/kernel/cpu/amd.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

43) Memory leak

EUVDB-ID: #VU101098

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53119

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the virtio_transport_recv_listen() function in net/vmw_vsock/virtio_transport_common.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

44) NULL pointer dereference

EUVDB-ID: #VU101105

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53120

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the mlx5_tc_ct_entry_add_rule() function in drivers/net/ethernet/mellanox/mlx5/core/en/tc_ct.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

45) Division by zero

EUVDB-ID: #VU101111

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53122

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a division by zero error within the mptcp_rcv_space_adjust() function in net/mptcp/protocol.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

46) Resource management error

EUVDB-ID: #VU101233

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53125

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the find_equal_scalars() function in kernel/bpf/verifier.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

47) NULL pointer dereference

EUVDB-ID: #VU101225

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53130

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the nilfs_grab_buffer() function in fs/nilfs2/page.c, within the nilfs_mdt_create_block() function in fs/nilfs2/mdt.c, within the nilfs_gccache_submit_read_data() function in fs/nilfs2/gcinode.c, within the nilfs_btnode_create_block() and nilfs_btnode_submit_block() functions in fs/nilfs2/btnode.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

48) NULL pointer dereference

EUVDB-ID: #VU101226

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53131

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the __nilfs_get_page_block() function in fs/nilfs2/page.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

49) Use of uninitialized resource

EUVDB-ID: #VU101347

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53142

CWE-ID: CWE-908 - Use of Uninitialized Resource

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to use of uninitialized resource within the do_name() and do_copy() functions in init/initramfs.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

50) Integer overflow

EUVDB-ID: #VU101921

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53146

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer overflow within the decode_cb_compound4res() function in fs/nfsd/nfs4callback.c. A local user can execute arbitrary code.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

51) Out-of-bounds read

EUVDB-ID: #VU101910

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53150

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the DESC_LENGTH_CHECK(), validate_clock_source() and validate_clock_selector() functions in sound/usb/clock.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

52) Out-of-bounds read

EUVDB-ID: #VU101911

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53156

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the htc_connect_service() function in drivers/net/wireless/ath/ath9k/htc_hst.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

53) NULL pointer dereference

EUVDB-ID: #VU101914

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53157

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the scpi_dvfs_get_info() function in drivers/firmware/arm_scpi.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

54) Integer underflow

EUVDB-ID: #VU101924

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53158

CWE-ID: CWE-191 - Integer underflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer underflow within the geni_se_clk_tbl_get() function in drivers/soc/qcom/qcom-geni-se.c. A local user can execute arbitrary code.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

55) Integer overflow

EUVDB-ID: #VU101923

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53161

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer overflow within the bluefield_edac_check() function in drivers/edac/bluefield_edac.c. A local user can execute arbitrary code.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

56) Out-of-bounds read

EUVDB-ID: #VU101912

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53162

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the uof_get_name() function in drivers/crypto/intel/qat/qat_4xxx/adf_4xxx_hw_data.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

57) Use-after-free

EUVDB-ID: #VU102058

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53173

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the nfs4_open_release() function in fs/nfs/nfs4proc.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

58) Use-after-free

EUVDB-ID: #VU102054

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53179

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the smb2_get_sign_key(), smb2_find_smb_ses_unlocked(), smb2_calc_signature() and smb3_calc_signature() functions in fs/smb/client/smb2transport.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

59) Use-after-free

EUVDB-ID: #VU102046

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53206

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the __inet_csk_reqsk_queue_drop() function in net/ipv4/inet_connection_sock.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

60) Memory leak

EUVDB-ID: #VU102004

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53210

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the iucv_sock_recvmsg() function in net/iucv/af_iucv.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

61) Double free

EUVDB-ID: #VU102195

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53213

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a double free error within the lan78xx_probe() function in drivers/net/usb/lan78xx.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

62) Out-of-bounds read

EUVDB-ID: #VU102092

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53214

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the vfio_virt_config_read() and vfio_config_do_rw() functions in drivers/vfio/pci/vfio_pci_config.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

63) Use-after-free

EUVDB-ID: #VU102070

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53239

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the usb6fire_chip_abort(), usb6fire_chip_destroy(), usb6fire_chip_probe() and usb6fire_chip_disconnect() functions in sound/usb/6fire/chip.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

64) NULL pointer dereference

EUVDB-ID: #VU101818

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53240

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote backend to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error within the guest xen-netfront driver. A a malicious network backend can crash the guest OS.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

65) Processor optimization removal or modification of security-critical code

EUVDB-ID: #VU101817

Risk: Low

CVSSv3.1: 3.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-53241

CWE-ID: CWE-1037 - Processor optimization removal or modification of security-critical code

Exploit availability: No

Description

The vulnerability allows a malicious guest to gain access to sensitive information.

The vulnerability exists due to implemented mitigations for hardware vulnerabilities related to Xen hypercall page implementation the guest OS is relying on to work might not be fully functional, resulting in e.g. guest user processes being able to read data they ought not have access to.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

66) Buffer overflow

EUVDB-ID: #VU102236

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-56539

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory corruption within the drivers/net/wireless/marvell/mwifiex/fw.h. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

67) Use-after-free

EUVDB-ID: #VU102075

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-56548

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the hfsplus_read_wrapper() function in fs/hfsplus/wrapper.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

68) NULL pointer dereference

EUVDB-ID: #VU102151

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-56549

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the cachefiles_ondemand_fd_write_iter() and cachefiles_ondemand_fd_llseek() functions in fs/cachefiles/ondemand.c, within the cachefiles_commit_object() and cachefiles_clean_up_object() functions in fs/cachefiles/interface.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

69) Input validation error

EUVDB-ID: #VU102280

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-56570

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the ovl_dentry_init_flags() function in fs/overlayfs/util.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

70) Resource management error

EUVDB-ID: #VU102230

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-56571

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the uvc_alloc_entity(), uvc_parse_vendor_control(), uvc_parse_standard_control() and uvc_gpio_parse() functions in drivers/media/usb/uvc/uvc_driver.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

71) NULL pointer dereference

EUVDB-ID: #VU102124

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-56575

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the mxc_jpeg_detach_pm_domains() function in drivers/media/platform/nxp/imx-jpeg/mxc-jpeg.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

72) Out-of-bounds read

EUVDB-ID: #VU102085

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-56598

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the dtReadFirst() function in fs/jfs/jfs_dtree.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

73) Use-after-free

EUVDB-ID: #VU102019

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-56604

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the rfcomm_sock_alloc() function in net/bluetooth/rfcomm/sock.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

74) Use-after-free

EUVDB-ID: #VU102020

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-56605

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the l2cap_sock_alloc() function in net/bluetooth/l2cap_sock.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

75) Use-after-free

EUVDB-ID: #VU102022

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-56619

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the nilfs_put_page() function in fs/nilfs2/dir.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

76) Input validation error

EUVDB-ID: #VU102265

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-56755

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the fs/netfs/fscache_volume.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

77) Improper access control

EUVDB-ID: #VU97651

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-8805

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions within the implementation of the HID over GATT Profile. A remote attacker on the local network can bypass implemented security restrictions and execute arbitrary code on the target system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Live Patching: 15-SP5

SUSE Linux Enterprise High Availability Extension 15: SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise Real Time 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

openSUSE Leap: 15.5

kernel-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb: before 5.14.21-150500.55.91.1

gfs2-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-renesas: before 5.14.21-150500.55.91.1

dtb-amd: before 5.14.21-150500.55.91.1

dtb-mediatek: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-broadcom: before 5.14.21-150500.55.91.1

kernel-64kb-devel: before 5.14.21-150500.55.91.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-hisilicon: before 5.14.21-150500.55.91.1

dtb-amazon: before 5.14.21-150500.55.91.1

dtb-altera: before 5.14.21-150500.55.91.1

dtb-cavium: before 5.14.21-150500.55.91.1

kernel-64kb-optional-debuginfo: before 5.14.21-150500.55.91.1

dtb-apm: before 5.14.21-150500.55.91.1

reiserfs-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

kernel-64kb-extra-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-64kb: before 5.14.21-150500.55.91.1

cluster-md-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-exynos: before 5.14.21-150500.55.91.1

dtb-xilinx: before 5.14.21-150500.55.91.1

dtb-freescale: before 5.14.21-150500.55.91.1

dtb-sprd: before 5.14.21-150500.55.91.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.91.1

dtb-lg: before 5.14.21-150500.55.91.1

dtb-marvell: before 5.14.21-150500.55.91.1

dtb-rockchip: before 5.14.21-150500.55.91.1

dtb-qcom: before 5.14.21-150500.55.91.1

dtb-arm: before 5.14.21-150500.55.91.1

kernel-64kb-optional: before 5.14.21-150500.55.91.1

kernel-64kb-extra: before 5.14.21-150500.55.91.1

kselftests-kmp-64kb-debuginfo: before 5.14.21-150500.55.91.1

dtb-allwinner: before 5.14.21-150500.55.91.1

dtb-socionext: before 5.14.21-150500.55.91.1

ocfs2-kmp-64kb: before 5.14.21-150500.55.91.1

dtb-amlogic: before 5.14.21-150500.55.91.1

dtb-apple: before 5.14.21-150500.55.91.1

kernel-64kb-debugsource: before 5.14.21-150500.55.91.1

dtb-nvidia: before 5.14.21-150500.55.91.1

dtb-aarch64: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.91.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.91.1

kernel-zfcpdump: before 5.14.21-150500.55.91.1

kernel-kvmsmall: before 5.14.21-150500.55.91.1

kernel-default-livepatch-devel: before 5.14.21-150500.55.91.1

kernel-livepatch-5_14_21-150500_55_91-default: before 1-150500.11.3.1

kernel-livepatch-5_14_21-150500_55_91-default-debuginfo: before 1-150500.11.3.1

kernel-livepatch-SLE15-SP5_Update_22-debugsource: before 1-150500.11.3.1

kernel-default: before 5.14.21-150500.55.91.1

kernel-default-extra-debuginfo: before 5.14.21-150500.55.91.1

kernel-obs-build: before 5.14.21-150500.55.91.1

gfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debugsource: before 5.14.21-150500.55.91.1

kselftests-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

cluster-md-kmp-default: before 5.14.21-150500.55.91.1

kernel-default-extra: before 5.14.21-150500.55.91.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

dlm-kmp-default: before 5.14.21-150500.55.91.1

kernel-obs-qa: before 5.14.21-150500.55.91.1

kernel-default-optional-debuginfo: before 5.14.21-150500.55.91.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-livepatch: before 5.14.21-150500.55.91.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.91.1

ocfs2-kmp-default: before 5.14.21-150500.55.91.1

kernel-syms: before 5.14.21-150500.55.91.1

kselftests-kmp-default: before 5.14.21-150500.55.91.1

reiserfs-kmp-default: before 5.14.21-150500.55.91.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-devel: before 5.14.21-150500.55.91.1

kernel-default-optional: before 5.14.21-150500.55.91.1

kernel-kvmsmall-devel: before 5.14.21-150500.55.91.1

kernel-default-base-rebuild: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-debuginfo: before 5.14.21-150500.55.91.1

kernel-default-base: before 5.14.21-150500.55.91.1.150500.6.41.1

kernel-kvmsmall-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso: before 5.14.21-150500.55.91.1

kernel-kvmsmall-vdso: before 5.14.21-150500.55.91.1

kernel-default-vdso-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-devel: before 5.14.21-150500.55.91.1

kernel-debug-debugsource: before 5.14.21-150500.55.91.1

kernel-debug-devel-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug-debuginfo: before 5.14.21-150500.55.91.1

kernel-debug: before 5.14.21-150500.55.91.1

kernel-devel: before 5.14.21-150500.55.91.1

kernel-source: before 5.14.21-150500.55.91.1

kernel-docs-html: before 5.14.21-150500.55.91.1

kernel-source-vanilla: before 5.14.21-150500.55.91.1

kernel-macros: before 5.14.21-150500.55.91.1

kernel-docs: before 5.14.21-150500.55.91.1

CPE2.3 External links

http://www.suse.com/support/update/announcement/2025/suse-su-20250201-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###