SUSE update for the Linux Kernel



| Updated: 2025-03-12
Risk High
Patch available YES
Number of vulnerabilities 94
CVE-ID CVE-2024-26758
CVE-2024-26943
CVE-2024-36898
CVE-2024-38599
CVE-2024-41047
CVE-2024-45019
CVE-2024-46858
CVE-2024-50051
CVE-2024-50136
CVE-2024-50142
CVE-2024-50151
CVE-2024-50195
CVE-2024-50199
CVE-2024-50210
CVE-2024-50275
CVE-2024-50299
CVE-2024-53095
CVE-2024-53103
CVE-2024-53104
CVE-2024-53112
CVE-2024-53121
CVE-2024-53127
CVE-2024-53129
CVE-2024-53138
CVE-2024-53141
CVE-2024-53144
CVE-2024-53148
CVE-2024-53151
CVE-2024-53166
CVE-2024-53169
CVE-2024-53171
CVE-2024-53174
CVE-2024-53177
CVE-2024-53208
CVE-2024-53209
CVE-2024-53215
CVE-2024-53217
CVE-2024-53224
CVE-2024-53227
CVE-2024-53229
CVE-2024-53690
CVE-2024-54680
CVE-2024-55916
CVE-2024-56531
CVE-2024-56532
CVE-2024-56533
CVE-2024-56557
CVE-2024-56558
CVE-2024-56562
CVE-2024-56567
CVE-2024-56588
CVE-2024-56595
CVE-2024-56596
CVE-2024-56597
CVE-2024-56600
CVE-2024-56601
CVE-2024-56602
CVE-2024-56623
CVE-2024-56629
CVE-2024-56631
CVE-2024-56642
CVE-2024-56644
CVE-2024-56645
CVE-2024-56648
CVE-2024-56650
CVE-2024-56658
CVE-2024-56661
CVE-2024-56664
CVE-2024-56678
CVE-2024-56681
CVE-2024-56698
CVE-2024-56701
CVE-2024-56704
CVE-2024-56722
CVE-2024-56739
CVE-2024-56745
CVE-2024-56747
CVE-2024-56754
CVE-2024-56756
CVE-2024-56759
CVE-2024-56765
CVE-2024-56776
CVE-2024-56777
CVE-2024-56778
CVE-2024-57791
CVE-2024-57792
CVE-2024-57793
CVE-2024-57798
CVE-2024-57849
CVE-2024-57850
CVE-2024-57876
CVE-2024-57893
CVE-2024-57897
CVE-2024-8805
CWE-ID CWE-399
CWE-476
CWE-908
CWE-125
CWE-667
CWE-416
CWE-20
CWE-787
CWE-401
CWE-119
CWE-682
CWE-190
CWE-362
CWE-388
CWE-835
CWE-191
CWE-369
CWE-415
CWE-284
Exploitation vector Local network
Public exploit Vulnerability #19 is being exploited in the wild.
Vulnerable software
SUSE Linux Enterprise High Performance Computing LTSS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing ESPOS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP5
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

kernel-64kb
Operating systems & Components / Operating system package or component

kernel-64kb-debugsource
Operating systems & Components / Operating system package or component

kernel-64kb-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-64kb-devel
Operating systems & Components / Operating system package or component

kernel-64kb-debuginfo
Operating systems & Components / Operating system package or component

kernel-zfcpdump-debugsource
Operating systems & Components / Operating system package or component

kernel-zfcpdump-debuginfo
Operating systems & Components / Operating system package or component

kernel-zfcpdump
Operating systems & Components / Operating system package or component

kernel-default
Operating systems & Components / Operating system package or component

cluster-md-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

ocfs2-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

gfs2-kmp-default
Operating systems & Components / Operating system package or component

cluster-md-kmp-default
Operating systems & Components / Operating system package or component

dlm-kmp-default
Operating systems & Components / Operating system package or component

kernel-default-devel-debuginfo
Operating systems & Components / Operating system package or component

ocfs2-kmp-default
Operating systems & Components / Operating system package or component

kernel-default-debuginfo
Operating systems & Components / Operating system package or component

dlm-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-obs-build-debugsource
Operating systems & Components / Operating system package or component

kernel-obs-build
Operating systems & Components / Operating system package or component

gfs2-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-debugsource
Operating systems & Components / Operating system package or component

reiserfs-kmp-default
Operating systems & Components / Operating system package or component

reiserfs-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-syms
Operating systems & Components / Operating system package or component

kernel-default-devel
Operating systems & Components / Operating system package or component

kernel-default-base
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-macros
Operating systems & Components / Operating system package or component

kernel-docs
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 94 vulnerabilities.

1) Resource management error

EUVDB-ID: #VU93873

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-26758

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources in drivers/md/md.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) NULL pointer dereference

EUVDB-ID: #VU90527

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-26943

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the nouveau_dmem_evict_chunk() function in drivers/gpu/drm/nouveau/nouveau_dmem.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use of uninitialized resource

EUVDB-ID: #VU92002

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-36898

CWE-ID: CWE-908 - Use of Uninitialized Resource

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to use of uninitialized resource within the edge_detector_update() function in drivers/gpio/gpiolib-cdev.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU92319

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-38599

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the do_jffs2_setxattr() function in fs/jffs2/xattr.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper locking

EUVDB-ID: #VU94994

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-41047

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the i40e_xdp_setup() function in drivers/net/ethernet/intel/i40e/i40e_main.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper locking

EUVDB-ID: #VU97178

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-45019

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the mlx5e_tx_reporter_timeout_recover() function in drivers/net/ethernet/mellanox/mlx5/core/en/reporter_tx.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Use-after-free

EUVDB-ID: #VU97783

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-46858

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the mptcp_pm_del_add_timer() and remove_anno_list_by_saddr() functions in net/mptcp/pm_netlink.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Use-after-free

EUVDB-ID: #VU102917

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50051

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the mpc52xx_spi_remove() function in drivers/spi/spi-mpc52xx.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Resource management error

EUVDB-ID: #VU99836

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50136

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the mlx5_eswitch_enable_locked() function in drivers/net/ethernet/mellanox/mlx5/core/eswitch.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Input validation error

EUVDB-ID: #VU100081

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50142

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the verify_newsa_info() function in net/xfrm/xfrm_user.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Out-of-bounds read

EUVDB-ID: #VU100066

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50151

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the SMB2_ioctl_init() function in fs/cifs/smb2pdu.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Resource management error

EUVDB-ID: #VU100150

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50195

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the pc_clock_settime() function in kernel/time/posix-clock.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Use-after-free

EUVDB-ID: #VU100120

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50199

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the unuse_mm() function in mm/swapfile.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Improper locking

EUVDB-ID: #VU100129

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50210

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the pc_clock_settime() function in kernel/time/posix-clock.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Resource management error

EUVDB-ID: #VU100644

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50275

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the sve_init_regs() function in arch/arm64/kernel/fpsimd.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Input validation error

EUVDB-ID: #VU100631

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-50299

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the sctp_sf_ootb() function in net/sctp/sm_statefuns.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) Use-after-free

EUVDB-ID: #VU100830

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53095

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the clean_demultiplex_info(), cifs_put_tcp_session() and generic_ip_connect() functions in fs/smb/client/connect.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

18) NULL pointer dereference

EUVDB-ID: #VU101106

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53103

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the hvs_destruct() function in net/vmw_vsock/hyperv_transport.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

19) Out-of-bounds write

EUVDB-ID: #VU101102

Risk: High

CVSSv4.0: 8.5 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:A/U:Amber]

CVE-ID: CVE-2024-53104

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to an out-of-bounds read error within the uvc_parse_format() function in drivers/media/usb/uvc/uvc_driver.c. A local user can trigger an out-of-bounds write and execute arbitrary code on the system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

20) Improper locking

EUVDB-ID: #VU101107

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53112

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the ocfs2_commit_trans() function in fs/ocfs2/resize.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

21) Memory leak

EUVDB-ID: #VU101099

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53121

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the lookup_fte_locked() function in drivers/net/ethernet/mellanox/mlx5/core/fs_core.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

22) Buffer overflow

EUVDB-ID: #VU101231

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53127

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory corruption within the dw_mci_init_slot() function in drivers/mmc/host/dw_mmc.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

23) NULL pointer dereference

EUVDB-ID: #VU101224

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53129

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the vop_plane_atomic_async_check() function in drivers/gpu/drm/rockchip/rockchip_drm_vop.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

24) Incorrect calculation

EUVDB-ID: #VU101234

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53138

CWE-ID: CWE-682 - Incorrect Calculation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrect calculation within the tx_sync_info_get(), mlx5e_ktls_tx_handle_resync_dump_comp() and mlx5e_ktls_tx_handle_ooo() functions in drivers/net/ethernet/mellanox/mlx5/core/en_accel/ktls_tx.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

25) Input validation error

EUVDB-ID: #VU101348

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53141

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the bitmap_ip_uadt() function in net/netfilter/ipset/ip_set_bitmap_ip.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

26) Input validation error

EUVDB-ID: #VU101815

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53144

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the hci_user_confirm_request_evt() function in net/bluetooth/hci_event.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

27) Buffer overflow

EUVDB-ID: #VU101927

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53148

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory corruption within the comedi_mmap() function in drivers/comedi/comedi_fops.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

28) Integer overflow

EUVDB-ID: #VU101922

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53151

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer overflow within the xdr_check_write_chunk() function in net/sunrpc/xprtrdma/svc_rdma_recvfrom.c. A local user can execute arbitrary code.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

29) Use-after-free

EUVDB-ID: #VU102048

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53166

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the bfq_choose_req(), bfqq_request_over_limit() and bfq_limit_depth() functions in block/bfq-iosched.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

30) Race condition

EUVDB-ID: #VU102220

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53169

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition within the EXPORT_SYMBOL_GPL() function in drivers/nvme/host/core.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

31) Use-after-free

EUVDB-ID: #VU102059

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53171

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the get_znodes_to_commit() function in fs/ubifs/tnc_commit.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

32) Use-after-free

EUVDB-ID: #VU102057

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53174

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the c_show() function in net/sunrpc/cache.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

33) Use-after-free

EUVDB-ID: #VU102056

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53177

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the SMB2_query_info_free(), invalidate_all_cached_dirs(), smb2_cached_lease_break(), cached_dir_lease_break() and cfids_laundromat_worker() functions in fs/smb/client/cached_dir.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

34) Use-after-free

EUVDB-ID: #VU102063

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53208

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the mgmt_set_powered_complete() function in net/bluetooth/mgmt.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

35) NULL pointer dereference

EUVDB-ID: #VU102134

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53209

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the bnxt_set_rx_skb_mode() and bnxt_change_mtu() functions in drivers/net/ethernet/broadcom/bnxt/bnxt.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

36) Improper error handling

EUVDB-ID: #VU102208

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53215

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper error handling within the svc_rdma_proc_init() function in net/sunrpc/xprtrdma/svc_rdma.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

37) NULL pointer dereference

EUVDB-ID: #VU102133

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53217

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the nfsd4_process_cb_update() function in fs/nfsd/nfs4callback.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

38) NULL pointer dereference

EUVDB-ID: #VU102141

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53224

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the mlx5_ib_dev_res_init(), mlx5_ib_stage_delay_drop_cleanup(), mlx5_ib_stage_dev_notifier_init() and STAGE_CREATE() functions in drivers/infiniband/hw/mlx5/main.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

39) Use-after-free

EUVDB-ID: #VU102067

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53227

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the bfad_init() function in drivers/scsi/bfa/bfad.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

40) Infinite loop

EUVDB-ID: #VU102217

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53229

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop within the rxe_requester() function in drivers/infiniband/sw/rxe/rxe_req.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

41) Integer underflow

EUVDB-ID: #VU102965

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-53690

CWE-ID: CWE-191 - Integer underflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer underflow within the nilfs_lookup() function in fs/nilfs2/namei.c, within the nilfs_iget() function in fs/nilfs2/inode.c. A local user can execute arbitrary code.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

42) Use-after-free

EUVDB-ID: #VU102916

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-54680

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error within the clean_demultiplex_info(), cifs_get_tcp_session(), cifs_crypto_secmech_release(), cifs_put_tcp_session() and generic_ip_connect() functions in fs/smb/client/connect.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

43) NULL pointer dereference

EUVDB-ID: #VU102929

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-55916

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the util_probe() function in drivers/hv/hv_util.c, within the hv_vss_init() function in drivers/hv/hv_snapshot.c, within the hv_kvp_init() function in drivers/hv/hv_kvp.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

44) Improper locking

EUVDB-ID: #VU102180

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56531

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the snd_usb_caiaq_input_free() function in sound/usb/caiaq/input.c, within the setup_card(), init_card() and snd_disconnect() functions in sound/usb/caiaq/device.c, within the snd_usb_caiaq_audio_init() function in sound/usb/caiaq/audio.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

45) Improper locking

EUVDB-ID: #VU102181

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56532

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the snd_us122l_disconnect() function in sound/usb/usx2y/us122l.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

46) Improper locking

EUVDB-ID: #VU102182

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56533

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the snd_usx2y_disconnect() function in sound/usb/usx2y/usbusx2y.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

47) Buffer overflow

EUVDB-ID: #VU102213

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56557

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to memory corruption within the __aligned() function in drivers/iio/adc/ad7923.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

48) Use-after-free

EUVDB-ID: #VU102042

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56558

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the e_show() function in fs/nfsd/export.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

49) Input validation error

EUVDB-ID: #VU102279

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56562

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the i3c_master_put_i3c_addrs() function in drivers/i3c/master.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

50) Division by zero

EUVDB-ID: #VU102216

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56567

CWE-ID: CWE-369 - Divide By Zero

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a division by zero error within the ad7780_write_raw() function in drivers/iio/adc/ad7780.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

51) NULL pointer dereference

EUVDB-ID: #VU102106

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56588

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the debugfs_to_reg_name_v3_hw(), debugfs_global_v3_hw_show(), debugfs_axi_v3_hw_show(), debugfs_ras_v3_hw_show(), debugfs_port_v3_hw_show(), debugfs_cq_v3_hw_show(), debugfs_dq_show_slot_v3_hw(), debugfs_iost_v3_hw_show(), debugfs_iost_cache_v3_hw_show(), debugfs_itct_v3_hw_show(), debugfs_itct_cache_v3_hw_show(), debugfs_create_files_v3_hw(), debugfs_release_v3_hw(), debugfs_snapshot_regs_v3_hw(), debugfs_bist_init_v3_hw() and debugfs_init_v3_hw() functions in drivers/scsi/hisi_sas/hisi_sas_v3_hw.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

52) Out-of-bounds read

EUVDB-ID: #VU102088

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56595

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the dbAdjTree() function in fs/jfs/jfs_dmap.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

53) Out-of-bounds read

EUVDB-ID: #VU102087

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56596

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the jfs_readdir() function in fs/jfs/jfs_dtree.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

54) Out-of-bounds read

EUVDB-ID: #VU102086

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56597

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the dbAllocCtl() function in fs/jfs/jfs_dmap.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

55) Use-after-free

EUVDB-ID: #VU102016

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56600

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the htons() function in net/ipv6/af_inet6.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

56) Use-after-free

EUVDB-ID: #VU102015

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56601

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the htons() function in net/ipv4/af_inet.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

57) Use-after-free

EUVDB-ID: #VU102017

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56602

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the ieee802154_create() function in net/ieee802154/socket.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

58) Use-after-free

EUVDB-ID: #VU102023

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56623

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the qla2x00_do_dpc() function in drivers/scsi/qla2xxx/qla_os.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

59) NULL pointer dereference

EUVDB-ID: #VU102114

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56629

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the wacom_update_name() function in drivers/hid/wacom_sys.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

60) Use-after-free

EUVDB-ID: #VU102024

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56631

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the sg_release() function in drivers/scsi/sg.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

61) Use-after-free

EUVDB-ID: #VU102029

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56642

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the cleanup_bearer() function in net/tipc/udp_media.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

62) Memory leak

EUVDB-ID: #VU101992

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56644

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the ip6_negative_advice() function in net/ipv6/route.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

63) Integer underflow

EUVDB-ID: #VU102210

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56645

CWE-ID: CWE-191 - Integer underflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer underflow within the j1939_session_new() function in net/can/j1939/transport.c. A local user can execute arbitrary code.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

64) Out-of-bounds read

EUVDB-ID: #VU102079

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56648

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the fill_frame_info() function in net/hsr/hsr_forward.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

65) Out-of-bounds read

EUVDB-ID: #VU102078

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56650

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the led_tg_check() function in net/netfilter/xt_LED.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

66) Use-after-free

EUVDB-ID: #VU102033

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56658

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the LLIST_HEAD(), net_free() and cleanup_net() functions in net/core/net_namespace.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

67) NULL pointer dereference

EUVDB-ID: #VU102119

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56661

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the cleanup_bearer() function in net/tipc/udp_media.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

68) Use-after-free

EUVDB-ID: #VU102034

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56664

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the sock_map_lookup_sys() function in net/core/sock_map.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

69) Use-after-free

EUVDB-ID: #VU102012

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56678

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the ___do_page_fault() function in arch/powerpc/mm/fault.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

70) Improper error handling

EUVDB-ID: #VU102198

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56681

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper error handling within the ahash_hmac_setkey() and ahash_hmac_init() functions in drivers/crypto/bcm/cipher.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

71) NULL pointer dereference

EUVDB-ID: #VU102101

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56698

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the dwc3_prepare_trbs_sg() function in drivers/usb/dwc3/gadget.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

72) Improper locking

EUVDB-ID: #VU102158

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56701

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the dtl_worker_enable() and dtl_worker_disable() functions in arch/powerpc/platforms/pseries/lpar.c, within the dtl_enable() and dtl_disable() functions in arch/powerpc/platforms/pseries/dtl.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

73) Double free

EUVDB-ID: #VU102192

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56704

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a double free error within the xen_9pfs_front_free() function in net/9p/trans_xen.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

74) Input validation error

EUVDB-ID: #VU102268

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56722

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the free_srqc() function in drivers/infiniband/hw/hns/hns_roce_srq.c, within the hns_roce_mr_free() function in drivers/infiniband/hw/hns/hns_roce_mr.c, within the set_rwqe_data_seg(), free_mr_modify_rsv_qp(), free_mr_post_send_lp_wqe(), free_mr_send_cmd_to_hw(), hns_roce_v2_set_abs_fields(), hns_roce_v2_modify_qp(), hns_roce_v2_query_qp(), hns_roce_v2_destroy_qp_common(), hns_roce_v2_destroy_qp(), hns_roce_v2_modify_cq() and hns_roce_v2_query_cqc() functions in drivers/infiniband/hw/hns/hns_roce_hw_v2.c, within the hns_roce_table_put() function in drivers/infiniband/hw/hns/hns_roce_hem.c, within the free_cqc() function in drivers/infiniband/hw/hns/hns_roce_cq.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

75) Improper locking

EUVDB-ID: #VU102154

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56739

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the rtc_timer_do_work() function in drivers/rtc/interface.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

76) Memory leak

EUVDB-ID: #VU101982

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56745

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the reset_method_store() function in drivers/pci/pci.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

77) Memory leak

EUVDB-ID: #VU101980

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56747

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the qedi_alloc_and_init_sb() function in drivers/scsi/qedi/qedi_main.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

78) Input validation error

EUVDB-ID: #VU102273

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56754

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the caam_qi_init() function in drivers/crypto/caam/qi.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

79) Use-after-free

EUVDB-ID: #VU102008

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56756

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the nvme_free_host_mem(), __nvme_alloc_host_mem() and kfree() functions in drivers/nvme/host/pci.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

80) Use-after-free

EUVDB-ID: #VU102393

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56759

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the btrfs_force_cow_block() and btrfs_cow_block() functions in fs/btrfs/ctree.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

81) Use-after-free

EUVDB-ID: #VU102396

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56765

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the vas_mmap_fault() function in arch/powerpc/platforms/book3s/vas-api.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

82) NULL pointer dereference

EUVDB-ID: #VU102484

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56776

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the sti_cursor_atomic_check() function in drivers/gpu/drm/sti/sti_cursor.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

83) NULL pointer dereference

EUVDB-ID: #VU102485

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56777

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the sti_gdp_atomic_check() function in drivers/gpu/drm/sti/sti_gdp.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

84) NULL pointer dereference

EUVDB-ID: #VU102486

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-56778

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the sti_hqvdp_atomic_check() function in drivers/gpu/drm/sti/sti_hqvdp.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

85) Input validation error

EUVDB-ID: #VU102990

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-57791

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the smc_clc_wait_msg() function in net/smc/smc_clc.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

86) Buffer overflow

EUVDB-ID: #VU102978

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-57792

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory corruption within the set_charge_current_limit() function in drivers/power/supply/gpio-charger.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

87) Memory leak

EUVDB-ID: #VU102902

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-57793

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the alloc_quote_buf() function in drivers/virt/coco/tdx-guest/tdx-guest.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

88) Use-after-free

EUVDB-ID: #VU102915

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-57798

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the drm_dp_mst_up_req_work() and drm_dp_mst_handle_up_req() functions in drivers/gpu/drm/display/drm_dp_mst_topology.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

89) Use-after-free

EUVDB-ID: #VU102912

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-57849

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the cpumsf_pmu_stop() function in arch/s390/kernel/perf_cpum_sf.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

90) Buffer overflow

EUVDB-ID: #VU102968

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-57850

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to memory corruption within the jffs2_rtime_decompress() function in fs/jffs2/compr_rtime.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

91) Improper locking

EUVDB-ID: #VU102936

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-57876

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the drm_dp_mst_topology_mgr_set_mst(), EXPORT_SYMBOL(), update_msg_rx_state() and drm_dp_mst_hpd_irq_handle_event() functions in drivers/gpu/drm/display/drm_dp_mst_topology.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

92) Out-of-bounds read

EUVDB-ID: #VU102918

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-57893

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the DEFINE_SPINLOCK() and snd_seq_oss_synth_sysex() functions in sound/core/seq/oss/seq_oss_synth.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

93) Improper locking

EUVDB-ID: #VU102932

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2024-57897

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the svm_migrate_copy_to_vram() and svm_migrate_copy_to_ram() functions in drivers/gpu/drm/amd/amdkfd/kfd_migrate.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

94) Improper access control

EUVDB-ID: #VU97651

Risk: High

CVSSv4.0: 6.3 [CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Amber]

CVE-ID: CVE-2024-8805

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions within the implementation of the HID over GATT Profile. A remote attacker on the local network can bypass implemented security restrictions and execute arbitrary code on the target system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Linux Enterprise High Performance Computing LTSS 15: SP5

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP5

SUSE Linux Enterprise Server 15 SP5: LTSS

SUSE Linux Enterprise Micro: 5.5

SUSE Linux Enterprise Server for SAP Applications 15: SP5

SUSE Linux Enterprise Server 15: SP5

SUSE Linux Enterprise High Performance Computing 15: SP5

kernel-64kb: before 5.14.21-150500.55.94.1

kernel-64kb-debugsource: before 5.14.21-150500.55.94.1

kernel-64kb-devel-debuginfo: before 5.14.21-150500.55.94.1

kernel-64kb-devel: before 5.14.21-150500.55.94.1

kernel-64kb-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debugsource: before 5.14.21-150500.55.94.1

kernel-zfcpdump-debuginfo: before 5.14.21-150500.55.94.1

kernel-zfcpdump: before 5.14.21-150500.55.94.1

kernel-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

gfs2-kmp-default: before 5.14.21-150500.55.94.1

cluster-md-kmp-default: before 5.14.21-150500.55.94.1

dlm-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-devel-debuginfo: before 5.14.21-150500.55.94.1

ocfs2-kmp-default: before 5.14.21-150500.55.94.1

kernel-default-debuginfo: before 5.14.21-150500.55.94.1

dlm-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-obs-build-debugsource: before 5.14.21-150500.55.94.1

kernel-obs-build: before 5.14.21-150500.55.94.1

gfs2-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-default-debugsource: before 5.14.21-150500.55.94.1

reiserfs-kmp-default: before 5.14.21-150500.55.94.1

reiserfs-kmp-default-debuginfo: before 5.14.21-150500.55.94.1

kernel-syms: before 5.14.21-150500.55.94.1

kernel-default-devel: before 5.14.21-150500.55.94.1

kernel-default-base: before 5.14.21-150500.55.94.1.150500.6.43.1

kernel-devel: before 5.14.21-150500.55.94.1

kernel-source: before 5.14.21-150500.55.94.1

kernel-macros: before 5.14.21-150500.55.94.1

kernel-docs: before 5.14.21-150500.55.94.1

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20250577-2/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###