SUSE 5495 Published by

Several security updates have been released for SUSE Linux distributions, addressing vulnerabilities in various components. Important security updates are available for the Linux Kernel (multiple entries) and Mozilla Thunderbird, indicating critical security issues. Moderate security updates have been issued for rustup, vim, sevctl, busybox, and busybox-links.

SUSE-SU-2025:03298-1: moderate: Security update for rustup
SUSE-SU-2025:03301-1: important: Security update for the Linux Kernel
SUSE-SU-2025:03300-1: moderate: Security update for vim
SUSE-SU-2025:03314-1: important: Security update for the Linux Kernel
SUSE-SU-2025:03307-1: moderate: Security update for sevctl
SUSE-SU-2025:03271-2: moderate: Security update for busybox, busybox-links
SUSE-SU-2025:03310-1: important: Security update for the Linux Kernel
SUSE-SU-2025:03309-1: important: Security update for MozillaThunderbird
openSUSE-SU-2025:15571-1: moderate: tor-0.4.8.18-1.1 on GA media
openSUSE-SU-2025:15570-1: moderate: tcpreplay-4.5.1-2.1 on GA media




SUSE-SU-2025:03298-1: moderate: Security update for rustup


# Security update for rustup

Announcement ID: SUSE-SU-2025:03298-1
Release Date: 2025-09-23T09:01:33Z
Rating: moderate
References:

* bsc#1242617
* bsc#1243862

Cross-References:

* CVE-2024-12224
* CVE-2025-3416

CVSS scores:

* CVE-2024-12224 ( SUSE ): 2.1
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2024-12224 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2024-12224 ( NVD ): 5.1
CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:H/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-3416 ( SUSE ): 6.3
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-3416 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-3416 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:

* Development Tools Module 15-SP6
* Development Tools Module 15-SP7
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7

An update that solves two vulnerabilities can now be installed.

## Description:

This update for rustup fixes the following issues:

* CVE-2024-12224: Fixed improper validation of unsafe equivalence in punycode
(bsc#1243862)
* CVE-2025-3416: Fixed use-After-Free in Md::fetch and Cipher::fetch in rust-
openssl crate (bsc#1242617)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch SUSE-2025-3298=1 openSUSE-SLE-15.6-2025-3298=1

* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2025-3298=1

* Development Tools Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP7-2025-3298=1

## Package List:

* openSUSE Leap 15.6 (aarch64 x86_64)
* rustup-1.26.0~0-150600.10.7.1
* rustup-debuginfo-1.26.0~0-150600.10.7.1
* Development Tools Module 15-SP6 (aarch64 x86_64)
* rustup-1.26.0~0-150600.10.7.1
* rustup-debuginfo-1.26.0~0-150600.10.7.1
* Development Tools Module 15-SP7 (aarch64 x86_64)
* rustup-1.26.0~0-150600.10.7.1
* rustup-debuginfo-1.26.0~0-150600.10.7.1

## References:

* https://www.suse.com/security/cve/CVE-2024-12224.html
* https://www.suse.com/security/cve/CVE-2025-3416.html
* https://bugzilla.suse.com/show_bug.cgi?id=1242617
* https://bugzilla.suse.com/show_bug.cgi?id=1243862



SUSE-SU-2025:03301-1: important: Security update for the Linux Kernel


# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2025:03301-1
Release Date: 2025-09-23T09:05:38Z
Rating: important
References:

* bsc#1012628
* bsc#1213545
* bsc#1215199
* bsc#1221858
* bsc#1222323
* bsc#1230557
* bsc#1230708
* bsc#1232089
* bsc#1233120
* bsc#1234156
* bsc#1240708
* bsc#1240890
* bsc#1241353
* bsc#1242034
* bsc#1242754
* bsc#1242960
* bsc#1244734
* bsc#1244930
* bsc#1245663
* bsc#1245710
* bsc#1245767
* bsc#1245780
* bsc#1245815
* bsc#1245956
* bsc#1245973
* bsc#1245977
* bsc#1246005
* bsc#1246012
* bsc#1246181
* bsc#1246193
* bsc#1247057
* bsc#1247078
* bsc#1247112
* bsc#1247116
* bsc#1247119
* bsc#1247155
* bsc#1247162
* bsc#1247167
* bsc#1247229
* bsc#1247243
* bsc#1247280
* bsc#1247313
* bsc#1247712
* bsc#1247976
* bsc#1248088
* bsc#1248108
* bsc#1248164
* bsc#1248166
* bsc#1248178
* bsc#1248179
* bsc#1248180
* bsc#1248183
* bsc#1248186
* bsc#1248194
* bsc#1248196
* bsc#1248198
* bsc#1248205
* bsc#1248206
* bsc#1248208
* bsc#1248209
* bsc#1248212
* bsc#1248213
* bsc#1248214
* bsc#1248216
* bsc#1248217
* bsc#1248223
* bsc#1248227
* bsc#1248228
* bsc#1248229
* bsc#1248240
* bsc#1248255
* bsc#1248297
* bsc#1248306
* bsc#1248312
* bsc#1248333
* bsc#1248337
* bsc#1248338
* bsc#1248340
* bsc#1248341
* bsc#1248345
* bsc#1248349
* bsc#1248350
* bsc#1248354
* bsc#1248355
* bsc#1248361
* bsc#1248363
* bsc#1248368
* bsc#1248374
* bsc#1248377
* bsc#1248386
* bsc#1248390
* bsc#1248395
* bsc#1248399
* bsc#1248401
* bsc#1248511
* bsc#1248573
* bsc#1248575
* bsc#1248577
* bsc#1248609
* bsc#1248614
* bsc#1248617
* bsc#1248621
* bsc#1248636
* bsc#1248643
* bsc#1248648
* bsc#1248652
* bsc#1248655
* bsc#1248666
* bsc#1248669
* bsc#1248746
* bsc#1248748
* bsc#1249022
* bsc#1249346
* jsc#PED-13343
* jsc#PED-13345

Cross-References:

* CVE-2023-3867
* CVE-2023-4130
* CVE-2023-4515
* CVE-2024-26661
* CVE-2024-46733
* CVE-2024-49996
* CVE-2024-53125
* CVE-2024-58238
* CVE-2024-58239
* CVE-2025-37885
* CVE-2025-38006
* CVE-2025-38075
* CVE-2025-38103
* CVE-2025-38125
* CVE-2025-38146
* CVE-2025-38160
* CVE-2025-38184
* CVE-2025-38185
* CVE-2025-38190
* CVE-2025-38201
* CVE-2025-38205
* CVE-2025-38208
* CVE-2025-38245
* CVE-2025-38251
* CVE-2025-38360
* CVE-2025-38439
* CVE-2025-38441
* CVE-2025-38444
* CVE-2025-38445
* CVE-2025-38458
* CVE-2025-38459
* CVE-2025-38464
* CVE-2025-38472
* CVE-2025-38490
* CVE-2025-38491
* CVE-2025-38499
* CVE-2025-38500
* CVE-2025-38503
* CVE-2025-38506
* CVE-2025-38510
* CVE-2025-38512
* CVE-2025-38513
* CVE-2025-38515
* CVE-2025-38516
* CVE-2025-38520
* CVE-2025-38524
* CVE-2025-38528
* CVE-2025-38529
* CVE-2025-38530
* CVE-2025-38531
* CVE-2025-38535
* CVE-2025-38537
* CVE-2025-38538
* CVE-2025-38540
* CVE-2025-38541
* CVE-2025-38543
* CVE-2025-38546
* CVE-2025-38548
* CVE-2025-38550
* CVE-2025-38553
* CVE-2025-38555
* CVE-2025-38560
* CVE-2025-38563
* CVE-2025-38565
* CVE-2025-38566
* CVE-2025-38568
* CVE-2025-38571
* CVE-2025-38572
* CVE-2025-38576
* CVE-2025-38581
* CVE-2025-38582
* CVE-2025-38583
* CVE-2025-38585
* CVE-2025-38587
* CVE-2025-38588
* CVE-2025-38591
* CVE-2025-38601
* CVE-2025-38602
* CVE-2025-38604
* CVE-2025-38608
* CVE-2025-38609
* CVE-2025-38610
* CVE-2025-38612
* CVE-2025-38617
* CVE-2025-38618
* CVE-2025-38621
* CVE-2025-38624
* CVE-2025-38630
* CVE-2025-38632
* CVE-2025-38634
* CVE-2025-38635
* CVE-2025-38644
* CVE-2025-38646
* CVE-2025-38650
* CVE-2025-38656
* CVE-2025-38663
* CVE-2025-38665
* CVE-2025-38670
* CVE-2025-38671

CVSS scores:

* CVE-2023-4130 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-4130 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-4515 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-4515 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26661 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-26661 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-46733 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-49996 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-49996 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53125 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-58238 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-58238 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-58239 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-58239 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-37885 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38006 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38006 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-38075 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38075 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38103 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-38103 ( SUSE ): 2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-38125 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38125 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38146 ( SUSE ): 7.1
CVSS:4.0/AV:A/AC:L/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38146 ( SUSE ): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38160 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38160 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38184 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38184 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38185 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38185 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38190 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38190 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38201 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38201 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38205 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38205 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38208 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38208 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38245 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38245 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38251 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38251 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38360 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38360 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38439 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-38439 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-38441 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38441 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-38444 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38444 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38445 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38445 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38458 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38458 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38459 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38459 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38464 ( SUSE ): 5.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38464 ( SUSE ): 5.8 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-38472 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38472 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38490 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38490 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38491 ( SUSE ): 2.3
CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2025-38491 ( SUSE ): 5.0 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
* CVE-2025-38499 ( SUSE ): 6.2
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:H/SA:H
* CVE-2025-38499 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H
* CVE-2025-38500 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38500 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38503 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38503 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38506 ( SUSE ): 2.0
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-38506 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-38510 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38510 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38512 ( SUSE ): 6.9
CVSS:4.0/AV:A/AC:L/AT:N/PR:L/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
* CVE-2025-38512 ( SUSE ): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2025-38513 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38513 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38515 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38515 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38516 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38516 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38520 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38520 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38524 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38524 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38528 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-38528 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-38529 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38529 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2025-38530 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38530 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H
* CVE-2025-38531 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38531 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-38535 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38535 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38537 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38537 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38538 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38538 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38540 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38540 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38541 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38541 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38543 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38543 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38546 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38546 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38548 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38548 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38550 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38550 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38553 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38553 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38555 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38555 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38560 ( SUSE ): 5.0
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H
* CVE-2025-38560 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
* CVE-2025-38563 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
* CVE-2025-38565 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-38565 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-38566 ( SUSE ): 9.2
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38566 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38568 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38568 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-38571 ( SUSE ): 9.2
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38571 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38572 ( SUSE ): 9.2
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38572 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38576 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38576 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38581 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38581 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38582 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38582 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H
* CVE-2025-38583 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38583 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38585 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38585 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38587 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38587 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38588 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38588 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38591 ( SUSE ): 4.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-38591 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
* CVE-2025-38601 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38601 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38602 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38602 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38604 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38604 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
* CVE-2025-38608 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38608 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2025-38609 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38609 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38610 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38610 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38612 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38612 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38617 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38617 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38618 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38618 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38621 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38621 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38624 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38624 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38630 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38630 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38632 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38632 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38634 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38634 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38635 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38635 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38644 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38644 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38646 ( SUSE ): 6.0
CVSS:4.0/AV:A/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38646 ( SUSE ): 5.3 CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38650 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38656 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38656 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38663 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38665 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38670 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38671 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP6
* Development Tools Module 15-SP6
* Legacy Module 15-SP6
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise High Availability Extension 15 SP6
* SUSE Linux Enterprise Live Patching 15-SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Workstation Extension 15 SP6

An update that solves 99 vulnerabilities, contains two features and has 14
security fixes can now be installed.

## Description:

This update provides the initial livepatch for this kernel update. This update
does not contain any fixes and will be updated with livepatches later.

## Special Instructions and Notes:

* Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* Development Tools Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP6-2025-3301=1

* Legacy Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Legacy-15-SP6-2025-3301=1

* SUSE Linux Enterprise High Availability Extension 15 SP6
zypper in -t patch SUSE-SLE-Product-HA-15-SP6-2025-3301=1

* SUSE Linux Enterprise Workstation Extension 15 SP6
zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2025-3301=1

* SUSE Linux Enterprise Live Patching 15-SP6
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP6-2025-3301=1
Please note that this is the initial kernel livepatch without fixes itself, this
package is later updated by separate standalone kernel livepatch updates.

* openSUSE Leap 15.6
zypper in -t patch SUSE-2025-3301=1 openSUSE-SLE-15.6-2025-3301=1

* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-3301=1

## Package List:

* Development Tools Module 15-SP6 (noarch nosrc)
* kernel-docs-6.4.0-150600.23.70.1
* Development Tools Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* kernel-obs-build-6.4.0-150600.23.70.1
* kernel-obs-build-debugsource-6.4.0-150600.23.70.1
* kernel-syms-6.4.0-150600.23.70.1
* Development Tools Module 15-SP6 (noarch)
* kernel-source-6.4.0-150600.23.70.1
* Legacy Module 15-SP6 (nosrc)
* kernel-default-6.4.0-150600.23.70.1
* Legacy Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* reiserfs-kmp-default-6.4.0-150600.23.70.1
* kernel-default-debugsource-6.4.0-150600.23.70.1
* kernel-default-debuginfo-6.4.0-150600.23.70.1
* reiserfs-kmp-default-debuginfo-6.4.0-150600.23.70.1
* SUSE Linux Enterprise High Availability Extension 15 SP6 (aarch64 ppc64le
s390x x86_64)
* kernel-default-debugsource-6.4.0-150600.23.70.1
* gfs2-kmp-default-debuginfo-6.4.0-150600.23.70.1
* ocfs2-kmp-default-debuginfo-6.4.0-150600.23.70.1
* cluster-md-kmp-default-6.4.0-150600.23.70.1
* gfs2-kmp-default-6.4.0-150600.23.70.1
* cluster-md-kmp-default-debuginfo-6.4.0-150600.23.70.1
* kernel-default-debuginfo-6.4.0-150600.23.70.1
* ocfs2-kmp-default-6.4.0-150600.23.70.1
* dlm-kmp-default-6.4.0-150600.23.70.1
* dlm-kmp-default-debuginfo-6.4.0-150600.23.70.1
* SUSE Linux Enterprise High Availability Extension 15 SP6 (nosrc)
* kernel-default-6.4.0-150600.23.70.1
* SUSE Linux Enterprise Workstation Extension 15 SP6 (nosrc)
* kernel-default-6.4.0-150600.23.70.1
* SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64)
* kernel-default-extra-debuginfo-6.4.0-150600.23.70.1
* kernel-default-debugsource-6.4.0-150600.23.70.1
* kernel-default-extra-6.4.0-150600.23.70.1
* kernel-default-debuginfo-6.4.0-150600.23.70.1
* SUSE Linux Enterprise Live Patching 15-SP6 (nosrc)
* kernel-default-6.4.0-150600.23.70.1
* SUSE Linux Enterprise Live Patching 15-SP6 (ppc64le s390x x86_64)
* kernel-livepatch-6_4_0-150600_23_70-default-1-150600.13.3.2
* kernel-default-debugsource-6.4.0-150600.23.70.1
* kernel-livepatch-SLE15-SP6_Update_15-debugsource-1-150600.13.3.2
* kernel-default-livepatch-devel-6.4.0-150600.23.70.1
* kernel-livepatch-6_4_0-150600_23_70-default-debuginfo-1-150600.13.3.2
* kernel-default-livepatch-6.4.0-150600.23.70.1
* kernel-default-debuginfo-6.4.0-150600.23.70.1
* openSUSE Leap 15.6 (noarch nosrc)
* kernel-docs-6.4.0-150600.23.70.1
* openSUSE Leap 15.6 (noarch)
* kernel-source-vanilla-6.4.0-150600.23.70.1
* kernel-macros-6.4.0-150600.23.70.1
* kernel-source-6.4.0-150600.23.70.1
* kernel-devel-6.4.0-150600.23.70.1
* kernel-docs-html-6.4.0-150600.23.70.1
* openSUSE Leap 15.6 (nosrc ppc64le x86_64)
* kernel-debug-6.4.0-150600.23.70.1
* openSUSE Leap 15.6 (ppc64le x86_64)
* kernel-debug-devel-6.4.0-150600.23.70.1
* kernel-debug-debuginfo-6.4.0-150600.23.70.1
* kernel-debug-debugsource-6.4.0-150600.23.70.1
* kernel-debug-devel-debuginfo-6.4.0-150600.23.70.1
* openSUSE Leap 15.6 (x86_64)
* kernel-default-vdso-debuginfo-6.4.0-150600.23.70.1
* kernel-kvmsmall-vdso-6.4.0-150600.23.70.1
* kernel-kvmsmall-vdso-debuginfo-6.4.0-150600.23.70.1
* kernel-debug-vdso-6.4.0-150600.23.70.1
* kernel-default-vdso-6.4.0-150600.23.70.1
* kernel-debug-vdso-debuginfo-6.4.0-150600.23.70.1
* openSUSE Leap 15.6 (aarch64 ppc64le x86_64)
* kernel-kvmsmall-debugsource-6.4.0-150600.23.70.1
* kernel-default-base-6.4.0-150600.23.70.1.150600.12.30.2
* kernel-kvmsmall-devel-debuginfo-6.4.0-150600.23.70.1
* kernel-kvmsmall-debuginfo-6.4.0-150600.23.70.1
* kernel-default-base-rebuild-6.4.0-150600.23.70.1.150600.12.30.2
* kernel-kvmsmall-devel-6.4.0-150600.23.70.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* kernel-default-optional-debuginfo-6.4.0-150600.23.70.1
* kernel-default-debugsource-6.4.0-150600.23.70.1
* kernel-default-extra-debuginfo-6.4.0-150600.23.70.1
* kernel-obs-build-debugsource-6.4.0-150600.23.70.1
* gfs2-kmp-default-6.4.0-150600.23.70.1
* kernel-default-extra-6.4.0-150600.23.70.1
* dlm-kmp-default-debuginfo-6.4.0-150600.23.70.1
* kselftests-kmp-default-debuginfo-6.4.0-150600.23.70.1
* reiserfs-kmp-default-6.4.0-150600.23.70.1
* kernel-default-devel-6.4.0-150600.23.70.1
* kselftests-kmp-default-6.4.0-150600.23.70.1
* ocfs2-kmp-default-6.4.0-150600.23.70.1
* kernel-obs-build-6.4.0-150600.23.70.1
* kernel-syms-6.4.0-150600.23.70.1
* gfs2-kmp-default-debuginfo-6.4.0-150600.23.70.1
* ocfs2-kmp-default-debuginfo-6.4.0-150600.23.70.1
* cluster-md-kmp-default-6.4.0-150600.23.70.1
* kernel-default-devel-debuginfo-6.4.0-150600.23.70.1
* cluster-md-kmp-default-debuginfo-6.4.0-150600.23.70.1
* dlm-kmp-default-6.4.0-150600.23.70.1
* kernel-default-optional-6.4.0-150600.23.70.1
* reiserfs-kmp-default-debuginfo-6.4.0-150600.23.70.1
* kernel-default-livepatch-6.4.0-150600.23.70.1
* kernel-default-debuginfo-6.4.0-150600.23.70.1
* kernel-obs-qa-6.4.0-150600.23.70.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 nosrc)
* kernel-default-6.4.0-150600.23.70.1
* openSUSE Leap 15.6 (ppc64le s390x x86_64)
* kernel-default-livepatch-devel-6.4.0-150600.23.70.1
* kernel-livepatch-6_4_0-150600_23_70-default-1-150600.13.3.2
* kernel-livepatch-SLE15-SP6_Update_15-debugsource-1-150600.13.3.2
* kernel-livepatch-6_4_0-150600_23_70-default-debuginfo-1-150600.13.3.2
* openSUSE Leap 15.6 (aarch64 nosrc ppc64le x86_64)
* kernel-kvmsmall-6.4.0-150600.23.70.1
* openSUSE Leap 15.6 (nosrc s390x)
* kernel-zfcpdump-6.4.0-150600.23.70.1
* openSUSE Leap 15.6 (s390x)
* kernel-zfcpdump-debugsource-6.4.0-150600.23.70.1
* kernel-zfcpdump-debuginfo-6.4.0-150600.23.70.1
* openSUSE Leap 15.6 (nosrc)
* dtb-aarch64-6.4.0-150600.23.70.1
* openSUSE Leap 15.6 (aarch64)
* dtb-arm-6.4.0-150600.23.70.1
* dtb-hisilicon-6.4.0-150600.23.70.1
* cluster-md-kmp-64kb-debuginfo-6.4.0-150600.23.70.1
* cluster-md-kmp-64kb-6.4.0-150600.23.70.1
* gfs2-kmp-64kb-debuginfo-6.4.0-150600.23.70.1
* dtb-apm-6.4.0-150600.23.70.1
* kernel-64kb-extra-debuginfo-6.4.0-150600.23.70.1
* reiserfs-kmp-64kb-debuginfo-6.4.0-150600.23.70.1
* kernel-64kb-devel-debuginfo-6.4.0-150600.23.70.1
* kernel-64kb-debuginfo-6.4.0-150600.23.70.1
* dtb-amd-6.4.0-150600.23.70.1
* dtb-rockchip-6.4.0-150600.23.70.1
* dtb-lg-6.4.0-150600.23.70.1
* dtb-freescale-6.4.0-150600.23.70.1
* dtb-renesas-6.4.0-150600.23.70.1
* dtb-socionext-6.4.0-150600.23.70.1
* kselftests-kmp-64kb-debuginfo-6.4.0-150600.23.70.1
* dlm-kmp-64kb-6.4.0-150600.23.70.1
* kernel-64kb-extra-6.4.0-150600.23.70.1
* kernel-64kb-optional-6.4.0-150600.23.70.1
* kselftests-kmp-64kb-6.4.0-150600.23.70.1
* dtb-nvidia-6.4.0-150600.23.70.1
* ocfs2-kmp-64kb-debuginfo-6.4.0-150600.23.70.1
* dtb-cavium-6.4.0-150600.23.70.1
* ocfs2-kmp-64kb-6.4.0-150600.23.70.1
* dtb-sprd-6.4.0-150600.23.70.1
* dtb-broadcom-6.4.0-150600.23.70.1
* reiserfs-kmp-64kb-6.4.0-150600.23.70.1
* dtb-marvell-6.4.0-150600.23.70.1
* dtb-qcom-6.4.0-150600.23.70.1
* dtb-exynos-6.4.0-150600.23.70.1
* dlm-kmp-64kb-debuginfo-6.4.0-150600.23.70.1
* kernel-64kb-debugsource-6.4.0-150600.23.70.1
* dtb-mediatek-6.4.0-150600.23.70.1
* dtb-altera-6.4.0-150600.23.70.1
* dtb-allwinner-6.4.0-150600.23.70.1
* kernel-64kb-devel-6.4.0-150600.23.70.1
* dtb-amazon-6.4.0-150600.23.70.1
* gfs2-kmp-64kb-6.4.0-150600.23.70.1
* kernel-64kb-optional-debuginfo-6.4.0-150600.23.70.1
* dtb-xilinx-6.4.0-150600.23.70.1
* dtb-apple-6.4.0-150600.23.70.1
* dtb-amlogic-6.4.0-150600.23.70.1
* openSUSE Leap 15.6 (aarch64 nosrc)
* kernel-64kb-6.4.0-150600.23.70.1
* Basesystem Module 15-SP6 (aarch64 nosrc)
* kernel-64kb-6.4.0-150600.23.70.1
* Basesystem Module 15-SP6 (aarch64)
* kernel-64kb-debugsource-6.4.0-150600.23.70.1
* kernel-64kb-devel-6.4.0-150600.23.70.1
* kernel-64kb-devel-debuginfo-6.4.0-150600.23.70.1
* kernel-64kb-debuginfo-6.4.0-150600.23.70.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64 nosrc)
* kernel-default-6.4.0-150600.23.70.1
* Basesystem Module 15-SP6 (aarch64 ppc64le x86_64)
* kernel-default-base-6.4.0-150600.23.70.1.150600.12.30.2
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* kernel-default-debugsource-6.4.0-150600.23.70.1
* kernel-default-devel-debuginfo-6.4.0-150600.23.70.1
* kernel-default-devel-6.4.0-150600.23.70.1
* kernel-default-debuginfo-6.4.0-150600.23.70.1
* Basesystem Module 15-SP6 (noarch)
* kernel-devel-6.4.0-150600.23.70.1
* kernel-macros-6.4.0-150600.23.70.1
* Basesystem Module 15-SP6 (nosrc s390x)
* kernel-zfcpdump-6.4.0-150600.23.70.1
* Basesystem Module 15-SP6 (s390x)
* kernel-zfcpdump-debugsource-6.4.0-150600.23.70.1
* kernel-zfcpdump-debuginfo-6.4.0-150600.23.70.1

## References:

* https://www.suse.com/security/cve/CVE-2023-3867.html
* https://www.suse.com/security/cve/CVE-2023-4130.html
* https://www.suse.com/security/cve/CVE-2023-4515.html
* https://www.suse.com/security/cve/CVE-2024-26661.html
* https://www.suse.com/security/cve/CVE-2024-46733.html
* https://www.suse.com/security/cve/CVE-2024-49996.html
* https://www.suse.com/security/cve/CVE-2024-53125.html
* https://www.suse.com/security/cve/CVE-2024-58238.html
* https://www.suse.com/security/cve/CVE-2024-58239.html
* https://www.suse.com/security/cve/CVE-2025-37885.html
* https://www.suse.com/security/cve/CVE-2025-38006.html
* https://www.suse.com/security/cve/CVE-2025-38075.html
* https://www.suse.com/security/cve/CVE-2025-38103.html
* https://www.suse.com/security/cve/CVE-2025-38125.html
* https://www.suse.com/security/cve/CVE-2025-38146.html
* https://www.suse.com/security/cve/CVE-2025-38160.html
* https://www.suse.com/security/cve/CVE-2025-38184.html
* https://www.suse.com/security/cve/CVE-2025-38185.html
* https://www.suse.com/security/cve/CVE-2025-38190.html
* https://www.suse.com/security/cve/CVE-2025-38201.html
* https://www.suse.com/security/cve/CVE-2025-38205.html
* https://www.suse.com/security/cve/CVE-2025-38208.html
* https://www.suse.com/security/cve/CVE-2025-38245.html
* https://www.suse.com/security/cve/CVE-2025-38251.html
* https://www.suse.com/security/cve/CVE-2025-38360.html
* https://www.suse.com/security/cve/CVE-2025-38439.html
* https://www.suse.com/security/cve/CVE-2025-38441.html
* https://www.suse.com/security/cve/CVE-2025-38444.html
* https://www.suse.com/security/cve/CVE-2025-38445.html
* https://www.suse.com/security/cve/CVE-2025-38458.html
* https://www.suse.com/security/cve/CVE-2025-38459.html
* https://www.suse.com/security/cve/CVE-2025-38464.html
* https://www.suse.com/security/cve/CVE-2025-38472.html
* https://www.suse.com/security/cve/CVE-2025-38490.html
* https://www.suse.com/security/cve/CVE-2025-38491.html
* https://www.suse.com/security/cve/CVE-2025-38499.html
* https://www.suse.com/security/cve/CVE-2025-38500.html
* https://www.suse.com/security/cve/CVE-2025-38503.html
* https://www.suse.com/security/cve/CVE-2025-38506.html
* https://www.suse.com/security/cve/CVE-2025-38510.html
* https://www.suse.com/security/cve/CVE-2025-38512.html
* https://www.suse.com/security/cve/CVE-2025-38513.html
* https://www.suse.com/security/cve/CVE-2025-38515.html
* https://www.suse.com/security/cve/CVE-2025-38516.html
* https://www.suse.com/security/cve/CVE-2025-38520.html
* https://www.suse.com/security/cve/CVE-2025-38524.html
* https://www.suse.com/security/cve/CVE-2025-38528.html
* https://www.suse.com/security/cve/CVE-2025-38529.html
* https://www.suse.com/security/cve/CVE-2025-38530.html
* https://www.suse.com/security/cve/CVE-2025-38531.html
* https://www.suse.com/security/cve/CVE-2025-38535.html
* https://www.suse.com/security/cve/CVE-2025-38537.html
* https://www.suse.com/security/cve/CVE-2025-38538.html
* https://www.suse.com/security/cve/CVE-2025-38540.html
* https://www.suse.com/security/cve/CVE-2025-38541.html
* https://www.suse.com/security/cve/CVE-2025-38543.html
* https://www.suse.com/security/cve/CVE-2025-38546.html
* https://www.suse.com/security/cve/CVE-2025-38548.html
* https://www.suse.com/security/cve/CVE-2025-38550.html
* https://www.suse.com/security/cve/CVE-2025-38553.html
* https://www.suse.com/security/cve/CVE-2025-38555.html
* https://www.suse.com/security/cve/CVE-2025-38560.html
* https://www.suse.com/security/cve/CVE-2025-38563.html
* https://www.suse.com/security/cve/CVE-2025-38565.html
* https://www.suse.com/security/cve/CVE-2025-38566.html
* https://www.suse.com/security/cve/CVE-2025-38568.html
* https://www.suse.com/security/cve/CVE-2025-38571.html
* https://www.suse.com/security/cve/CVE-2025-38572.html
* https://www.suse.com/security/cve/CVE-2025-38576.html
* https://www.suse.com/security/cve/CVE-2025-38581.html
* https://www.suse.com/security/cve/CVE-2025-38582.html
* https://www.suse.com/security/cve/CVE-2025-38583.html
* https://www.suse.com/security/cve/CVE-2025-38585.html
* https://www.suse.com/security/cve/CVE-2025-38587.html
* https://www.suse.com/security/cve/CVE-2025-38588.html
* https://www.suse.com/security/cve/CVE-2025-38591.html
* https://www.suse.com/security/cve/CVE-2025-38601.html
* https://www.suse.com/security/cve/CVE-2025-38602.html
* https://www.suse.com/security/cve/CVE-2025-38604.html
* https://www.suse.com/security/cve/CVE-2025-38608.html
* https://www.suse.com/security/cve/CVE-2025-38609.html
* https://www.suse.com/security/cve/CVE-2025-38610.html
* https://www.suse.com/security/cve/CVE-2025-38612.html
* https://www.suse.com/security/cve/CVE-2025-38617.html
* https://www.suse.com/security/cve/CVE-2025-38618.html
* https://www.suse.com/security/cve/CVE-2025-38621.html
* https://www.suse.com/security/cve/CVE-2025-38624.html
* https://www.suse.com/security/cve/CVE-2025-38630.html
* https://www.suse.com/security/cve/CVE-2025-38632.html
* https://www.suse.com/security/cve/CVE-2025-38634.html
* https://www.suse.com/security/cve/CVE-2025-38635.html
* https://www.suse.com/security/cve/CVE-2025-38644.html
* https://www.suse.com/security/cve/CVE-2025-38646.html
* https://www.suse.com/security/cve/CVE-2025-38650.html
* https://www.suse.com/security/cve/CVE-2025-38656.html
* https://www.suse.com/security/cve/CVE-2025-38663.html
* https://www.suse.com/security/cve/CVE-2025-38665.html
* https://www.suse.com/security/cve/CVE-2025-38670.html
* https://www.suse.com/security/cve/CVE-2025-38671.html
* https://bugzilla.suse.com/show_bug.cgi?id=1012628
* https://bugzilla.suse.com/show_bug.cgi?id=1213545
* https://bugzilla.suse.com/show_bug.cgi?id=1215199
* https://bugzilla.suse.com/show_bug.cgi?id=1221858
* https://bugzilla.suse.com/show_bug.cgi?id=1222323
* https://bugzilla.suse.com/show_bug.cgi?id=1230557
* https://bugzilla.suse.com/show_bug.cgi?id=1230708
* https://bugzilla.suse.com/show_bug.cgi?id=1232089
* https://bugzilla.suse.com/show_bug.cgi?id=1233120
* https://bugzilla.suse.com/show_bug.cgi?id=1234156
* https://bugzilla.suse.com/show_bug.cgi?id=1240708
* https://bugzilla.suse.com/show_bug.cgi?id=1240890
* https://bugzilla.suse.com/show_bug.cgi?id=1241353
* https://bugzilla.suse.com/show_bug.cgi?id=1242034
* https://bugzilla.suse.com/show_bug.cgi?id=1242754
* https://bugzilla.suse.com/show_bug.cgi?id=1242960
* https://bugzilla.suse.com/show_bug.cgi?id=1244734
* https://bugzilla.suse.com/show_bug.cgi?id=1244930
* https://bugzilla.suse.com/show_bug.cgi?id=1245663
* https://bugzilla.suse.com/show_bug.cgi?id=1245710
* https://bugzilla.suse.com/show_bug.cgi?id=1245767
* https://bugzilla.suse.com/show_bug.cgi?id=1245780
* https://bugzilla.suse.com/show_bug.cgi?id=1245815
* https://bugzilla.suse.com/show_bug.cgi?id=1245956
* https://bugzilla.suse.com/show_bug.cgi?id=1245973
* https://bugzilla.suse.com/show_bug.cgi?id=1245977
* https://bugzilla.suse.com/show_bug.cgi?id=1246005
* https://bugzilla.suse.com/show_bug.cgi?id=1246012
* https://bugzilla.suse.com/show_bug.cgi?id=1246181
* https://bugzilla.suse.com/show_bug.cgi?id=1246193
* https://bugzilla.suse.com/show_bug.cgi?id=1247057
* https://bugzilla.suse.com/show_bug.cgi?id=1247078
* https://bugzilla.suse.com/show_bug.cgi?id=1247112
* https://bugzilla.suse.com/show_bug.cgi?id=1247116
* https://bugzilla.suse.com/show_bug.cgi?id=1247119
* https://bugzilla.suse.com/show_bug.cgi?id=1247155
* https://bugzilla.suse.com/show_bug.cgi?id=1247162
* https://bugzilla.suse.com/show_bug.cgi?id=1247167
* https://bugzilla.suse.com/show_bug.cgi?id=1247229
* https://bugzilla.suse.com/show_bug.cgi?id=1247243
* https://bugzilla.suse.com/show_bug.cgi?id=1247280
* https://bugzilla.suse.com/show_bug.cgi?id=1247313
* https://bugzilla.suse.com/show_bug.cgi?id=1247712
* https://bugzilla.suse.com/show_bug.cgi?id=1247976
* https://bugzilla.suse.com/show_bug.cgi?id=1248088
* https://bugzilla.suse.com/show_bug.cgi?id=1248108
* https://bugzilla.suse.com/show_bug.cgi?id=1248164
* https://bugzilla.suse.com/show_bug.cgi?id=1248166
* https://bugzilla.suse.com/show_bug.cgi?id=1248178
* https://bugzilla.suse.com/show_bug.cgi?id=1248179
* https://bugzilla.suse.com/show_bug.cgi?id=1248180
* https://bugzilla.suse.com/show_bug.cgi?id=1248183
* https://bugzilla.suse.com/show_bug.cgi?id=1248186
* https://bugzilla.suse.com/show_bug.cgi?id=1248194
* https://bugzilla.suse.com/show_bug.cgi?id=1248196
* https://bugzilla.suse.com/show_bug.cgi?id=1248198
* https://bugzilla.suse.com/show_bug.cgi?id=1248205
* https://bugzilla.suse.com/show_bug.cgi?id=1248206
* https://bugzilla.suse.com/show_bug.cgi?id=1248208
* https://bugzilla.suse.com/show_bug.cgi?id=1248209
* https://bugzilla.suse.com/show_bug.cgi?id=1248212
* https://bugzilla.suse.com/show_bug.cgi?id=1248213
* https://bugzilla.suse.com/show_bug.cgi?id=1248214
* https://bugzilla.suse.com/show_bug.cgi?id=1248216
* https://bugzilla.suse.com/show_bug.cgi?id=1248217
* https://bugzilla.suse.com/show_bug.cgi?id=1248223
* https://bugzilla.suse.com/show_bug.cgi?id=1248227
* https://bugzilla.suse.com/show_bug.cgi?id=1248228
* https://bugzilla.suse.com/show_bug.cgi?id=1248229
* https://bugzilla.suse.com/show_bug.cgi?id=1248240
* https://bugzilla.suse.com/show_bug.cgi?id=1248255
* https://bugzilla.suse.com/show_bug.cgi?id=1248297
* https://bugzilla.suse.com/show_bug.cgi?id=1248306
* https://bugzilla.suse.com/show_bug.cgi?id=1248312
* https://bugzilla.suse.com/show_bug.cgi?id=1248333
* https://bugzilla.suse.com/show_bug.cgi?id=1248337
* https://bugzilla.suse.com/show_bug.cgi?id=1248338
* https://bugzilla.suse.com/show_bug.cgi?id=1248340
* https://bugzilla.suse.com/show_bug.cgi?id=1248341
* https://bugzilla.suse.com/show_bug.cgi?id=1248345
* https://bugzilla.suse.com/show_bug.cgi?id=1248349
* https://bugzilla.suse.com/show_bug.cgi?id=1248350
* https://bugzilla.suse.com/show_bug.cgi?id=1248354
* https://bugzilla.suse.com/show_bug.cgi?id=1248355
* https://bugzilla.suse.com/show_bug.cgi?id=1248361
* https://bugzilla.suse.com/show_bug.cgi?id=1248363
* https://bugzilla.suse.com/show_bug.cgi?id=1248368
* https://bugzilla.suse.com/show_bug.cgi?id=1248374
* https://bugzilla.suse.com/show_bug.cgi?id=1248377
* https://bugzilla.suse.com/show_bug.cgi?id=1248386
* https://bugzilla.suse.com/show_bug.cgi?id=1248390
* https://bugzilla.suse.com/show_bug.cgi?id=1248395
* https://bugzilla.suse.com/show_bug.cgi?id=1248399
* https://bugzilla.suse.com/show_bug.cgi?id=1248401
* https://bugzilla.suse.com/show_bug.cgi?id=1248511
* https://bugzilla.suse.com/show_bug.cgi?id=1248573
* https://bugzilla.suse.com/show_bug.cgi?id=1248575
* https://bugzilla.suse.com/show_bug.cgi?id=1248577
* https://bugzilla.suse.com/show_bug.cgi?id=1248609
* https://bugzilla.suse.com/show_bug.cgi?id=1248614
* https://bugzilla.suse.com/show_bug.cgi?id=1248617
* https://bugzilla.suse.com/show_bug.cgi?id=1248621
* https://bugzilla.suse.com/show_bug.cgi?id=1248636
* https://bugzilla.suse.com/show_bug.cgi?id=1248643
* https://bugzilla.suse.com/show_bug.cgi?id=1248648
* https://bugzilla.suse.com/show_bug.cgi?id=1248652
* https://bugzilla.suse.com/show_bug.cgi?id=1248655
* https://bugzilla.suse.com/show_bug.cgi?id=1248666
* https://bugzilla.suse.com/show_bug.cgi?id=1248669
* https://bugzilla.suse.com/show_bug.cgi?id=1248746
* https://bugzilla.suse.com/show_bug.cgi?id=1248748
* https://bugzilla.suse.com/show_bug.cgi?id=1249022
* https://bugzilla.suse.com/show_bug.cgi?id=1249346
* https://jira.suse.com/browse/PED-13343
* https://jira.suse.com/browse/PED-13345



SUSE-SU-2025:03300-1: moderate: Security update for vim


# Security update for vim

Announcement ID: SUSE-SU-2025:03300-1
Release Date: 2025-09-23T09:04:01Z
Rating: moderate
References:

* bsc#1246602
* bsc#1246604
* bsc#1247938
* bsc#1247939

Cross-References:

* CVE-2025-53905
* CVE-2025-53906
* CVE-2025-55157
* CVE-2025-55158

CVSS scores:

* CVE-2025-53905 ( SUSE ): 1.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:A/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
* CVE-2025-53905 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:L
* CVE-2025-53905 ( NVD ): 4.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:L
* CVE-2025-53906 ( SUSE ): 1.8
CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:A/VC:N/VI:L/VA:L/SC:N/SI:L/SA:L
* CVE-2025-53906 ( SUSE ): 4.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:L
* CVE-2025-53906 ( NVD ): 4.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:L
* CVE-2025-55157 ( SUSE ): 6.7
CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-55157 ( SUSE ): 5.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
* CVE-2025-55157 ( NVD ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-55157 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2025-55158 ( SUSE ): 5.6 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H
* CVE-2025-55158 ( NVD ): 6.9
CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-55158 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP6
* Basesystem Module 15-SP7
* Desktop Applications Module 15-SP6
* Desktop Applications Module 15-SP7
* openSUSE Leap 15.5
* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7

An update that solves four vulnerabilities can now be installed.

## Description:

This update for vim fixes the following issues:

Updated to 9.1.1629: \- CVE-2025-53905: Fixed malicious tar archive may causing
a path traversal in Vim’s tar.vim plugin (bsc#1246604) \- CVE-2025-53906: Fixed
malicious zip archive may causing a path traversal in Vim’s zip (bsc#1246602) \-
CVE-2025-55157: Fixed use-after-free in internal tuple reference management
(bsc#1247938) \- CVE-2025-55158: Fixed double-free in internal typed value
(typval_T) management (bsc#1247939)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch SUSE-2025-3300=1

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-3300=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2025-3300=1

* Basesystem Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2025-3300=1

* Basesystem Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP7-2025-3300=1

* Desktop Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP6-2025-3300=1

* Desktop Applications Module 15-SP7
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP7-2025-3300=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* vim-9.1.1629-150500.20.33.1
* vim-debugsource-9.1.1629-150500.20.33.1
* gvim-debuginfo-9.1.1629-150500.20.33.1
* vim-small-debuginfo-9.1.1629-150500.20.33.1
* vim-small-9.1.1629-150500.20.33.1
* gvim-9.1.1629-150500.20.33.1
* vim-debuginfo-9.1.1629-150500.20.33.1
* openSUSE Leap 15.5 (noarch)
* vim-data-common-9.1.1629-150500.20.33.1
* vim-data-9.1.1629-150500.20.33.1
* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* vim-9.1.1629-150500.20.33.1
* vim-debugsource-9.1.1629-150500.20.33.1
* gvim-debuginfo-9.1.1629-150500.20.33.1
* vim-small-debuginfo-9.1.1629-150500.20.33.1
* vim-small-9.1.1629-150500.20.33.1
* gvim-9.1.1629-150500.20.33.1
* vim-debuginfo-9.1.1629-150500.20.33.1
* openSUSE Leap 15.6 (noarch)
* vim-data-common-9.1.1629-150500.20.33.1
* vim-data-9.1.1629-150500.20.33.1
* SUSE Linux Enterprise Micro 5.5 (noarch)
* vim-data-common-9.1.1629-150500.20.33.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
* vim-small-9.1.1629-150500.20.33.1
* vim-debugsource-9.1.1629-150500.20.33.1
* vim-small-debuginfo-9.1.1629-150500.20.33.1
* vim-debuginfo-9.1.1629-150500.20.33.1
* Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* vim-9.1.1629-150500.20.33.1
* vim-debugsource-9.1.1629-150500.20.33.1
* vim-small-debuginfo-9.1.1629-150500.20.33.1
* vim-small-9.1.1629-150500.20.33.1
* vim-debuginfo-9.1.1629-150500.20.33.1
* Basesystem Module 15-SP6 (noarch)
* vim-data-common-9.1.1629-150500.20.33.1
* vim-data-9.1.1629-150500.20.33.1
* Basesystem Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* vim-9.1.1629-150500.20.33.1
* vim-debugsource-9.1.1629-150500.20.33.1
* vim-small-debuginfo-9.1.1629-150500.20.33.1
* vim-small-9.1.1629-150500.20.33.1
* vim-debuginfo-9.1.1629-150500.20.33.1
* Basesystem Module 15-SP7 (noarch)
* vim-data-common-9.1.1629-150500.20.33.1
* vim-data-9.1.1629-150500.20.33.1
* Desktop Applications Module 15-SP6 (aarch64 ppc64le s390x x86_64)
* gvim-debuginfo-9.1.1629-150500.20.33.1
* vim-debuginfo-9.1.1629-150500.20.33.1
* vim-debugsource-9.1.1629-150500.20.33.1
* gvim-9.1.1629-150500.20.33.1
* Desktop Applications Module 15-SP7 (aarch64 ppc64le s390x x86_64)
* gvim-debuginfo-9.1.1629-150500.20.33.1
* vim-debuginfo-9.1.1629-150500.20.33.1
* vim-debugsource-9.1.1629-150500.20.33.1
* gvim-9.1.1629-150500.20.33.1

## References:

* https://www.suse.com/security/cve/CVE-2025-53905.html
* https://www.suse.com/security/cve/CVE-2025-53906.html
* https://www.suse.com/security/cve/CVE-2025-55157.html
* https://www.suse.com/security/cve/CVE-2025-55158.html
* https://bugzilla.suse.com/show_bug.cgi?id=1246602
* https://bugzilla.suse.com/show_bug.cgi?id=1246604
* https://bugzilla.suse.com/show_bug.cgi?id=1247938
* https://bugzilla.suse.com/show_bug.cgi?id=1247939



SUSE-SU-2025:03314-1: important: Security update for the Linux Kernel


# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2025:03314-1
Release Date: 2025-09-23T18:35:06Z
Rating: important
References:

* bsc#1234896
* bsc#1244824
* bsc#1245970
* bsc#1246473
* bsc#1246911
* bsc#1247143
* bsc#1247374
* bsc#1247518
* bsc#1247976
* bsc#1248223
* bsc#1248297
* bsc#1248306
* bsc#1248312
* bsc#1248338
* bsc#1248511
* bsc#1248614
* bsc#1248621
* bsc#1248748
* jsc#PED-8240

Cross-References:

* CVE-2022-50116
* CVE-2024-53177
* CVE-2024-58239
* CVE-2025-38180
* CVE-2025-38323
* CVE-2025-38352
* CVE-2025-38460
* CVE-2025-38498
* CVE-2025-38499
* CVE-2025-38546
* CVE-2025-38555
* CVE-2025-38560
* CVE-2025-38563
* CVE-2025-38608
* CVE-2025-38617
* CVE-2025-38618
* CVE-2025-38644

CVSS scores:

* CVE-2022-50116 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-53177 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-53177 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-53177 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2024-58239 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-58239 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38180 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38180 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38323 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38323 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38352 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38352 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38352 ( NVD ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38460 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38460 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38498 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38498 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38499 ( SUSE ): 6.2
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:H/SA:H
* CVE-2025-38499 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H
* CVE-2025-38546 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38546 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38555 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38555 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38560 ( SUSE ): 5.0
CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H
* CVE-2025-38560 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
* CVE-2025-38563 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
* CVE-2025-38608 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38608 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2025-38617 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38617 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38618 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38618 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38644 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38644 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.4
* SUSE Linux Enterprise High Availability Extension 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Live Patching 15-SP4
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.3
* SUSE Manager Proxy 4.3 LTS
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Retail Branch Server 4.3 LTS
* SUSE Manager Server 4.3
* SUSE Manager Server 4.3 LTS

An update that solves 17 vulnerabilities, contains one feature and has one
security fix can now be installed.

## Description:

This update provides the initial livepatch for this kernel update. This update
does not contain any fixes and will be updated with livepatches later.

## Special Instructions and Notes:

* Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch SUSE-2025-3314=1

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-3314=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2025-3314=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-3314=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2025-3314=1

* SUSE Linux Enterprise High Availability Extension 15 SP4
zypper in -t patch SUSE-SLE-Product-HA-15-SP4-2025-3314=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-3314=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-3314=1

* SUSE Linux Enterprise Server 15 SP4 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-3314=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2025-3314=1

* SUSE Manager Proxy 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-LTS-2025-3314=1

* SUSE Manager Retail Branch Server 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-LTS-2025-3314=1

* SUSE Manager Server 4.3 LTS
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-LTS-2025-3314=1

* SUSE Linux Enterprise Live Patching 15-SP4
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2025-3314=1
Please note that this is the initial kernel livepatch without fixes itself, this
package is later updated by separate standalone kernel livepatch updates.

## Package List:

* openSUSE Leap 15.4 (noarch nosrc)
* kernel-docs-5.14.21-150400.24.176.1
* openSUSE Leap 15.4 (noarch)
* kernel-docs-html-5.14.21-150400.24.176.1
* kernel-source-5.14.21-150400.24.176.1
* kernel-macros-5.14.21-150400.24.176.1
* kernel-devel-5.14.21-150400.24.176.1
* kernel-source-vanilla-5.14.21-150400.24.176.1
* openSUSE Leap 15.4 (aarch64 ppc64le x86_64)
* kernel-kvmsmall-devel-debuginfo-5.14.21-150400.24.176.1
* kernel-default-base-rebuild-5.14.21-150400.24.176.1.150400.24.90.1
* kernel-default-base-5.14.21-150400.24.176.1.150400.24.90.1
* kernel-kvmsmall-devel-5.14.21-150400.24.176.1
* kernel-kvmsmall-debugsource-5.14.21-150400.24.176.1
* kernel-kvmsmall-debuginfo-5.14.21-150400.24.176.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* reiserfs-kmp-default-debuginfo-5.14.21-150400.24.176.1
* kselftests-kmp-default-5.14.21-150400.24.176.1
* cluster-md-kmp-default-5.14.21-150400.24.176.1
* kernel-default-debugsource-5.14.21-150400.24.176.1
* kernel-default-livepatch-5.14.21-150400.24.176.1
* kernel-default-optional-debuginfo-5.14.21-150400.24.176.1
* gfs2-kmp-default-5.14.21-150400.24.176.1
* gfs2-kmp-default-debuginfo-5.14.21-150400.24.176.1
* kernel-obs-build-debugsource-5.14.21-150400.24.176.1
* kselftests-kmp-default-debuginfo-5.14.21-150400.24.176.1
* reiserfs-kmp-default-5.14.21-150400.24.176.1
* kernel-obs-build-5.14.21-150400.24.176.1
* kernel-default-devel-debuginfo-5.14.21-150400.24.176.1
* dlm-kmp-default-debuginfo-5.14.21-150400.24.176.1
* kernel-default-devel-5.14.21-150400.24.176.1
* kernel-obs-qa-5.14.21-150400.24.176.1
* ocfs2-kmp-default-5.14.21-150400.24.176.1
* kernel-default-extra-5.14.21-150400.24.176.1
* kernel-default-extra-debuginfo-5.14.21-150400.24.176.1
* kernel-default-debuginfo-5.14.21-150400.24.176.1
* kernel-syms-5.14.21-150400.24.176.1
* cluster-md-kmp-default-debuginfo-5.14.21-150400.24.176.1
* ocfs2-kmp-default-debuginfo-5.14.21-150400.24.176.1
* dlm-kmp-default-5.14.21-150400.24.176.1
* kernel-default-optional-5.14.21-150400.24.176.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 nosrc)
* kernel-default-5.14.21-150400.24.176.1
* openSUSE Leap 15.4 (ppc64le s390x x86_64)
* kernel-livepatch-5_14_21-150400_24_176-default-1-150400.9.3.1
* kernel-default-livepatch-devel-5.14.21-150400.24.176.1
* kernel-livepatch-SLE15-SP4_Update_44-debugsource-1-150400.9.3.1
* kernel-livepatch-5_14_21-150400_24_176-default-debuginfo-1-150400.9.3.1
* openSUSE Leap 15.4 (aarch64 nosrc ppc64le x86_64)
* kernel-kvmsmall-5.14.21-150400.24.176.1
* openSUSE Leap 15.4 (nosrc s390x)
* kernel-zfcpdump-5.14.21-150400.24.176.1
* openSUSE Leap 15.4 (s390x)
* kernel-zfcpdump-debuginfo-5.14.21-150400.24.176.1
* kernel-zfcpdump-debugsource-5.14.21-150400.24.176.1
* openSUSE Leap 15.4 (nosrc)
* dtb-aarch64-5.14.21-150400.24.176.1
* openSUSE Leap 15.4 (aarch64)
* dlm-kmp-64kb-5.14.21-150400.24.176.1
* kernel-64kb-debuginfo-5.14.21-150400.24.176.1
* gfs2-kmp-64kb-debuginfo-5.14.21-150400.24.176.1
* dtb-xilinx-5.14.21-150400.24.176.1
* kernel-64kb-optional-5.14.21-150400.24.176.1
* reiserfs-kmp-64kb-debuginfo-5.14.21-150400.24.176.1
* dtb-cavium-5.14.21-150400.24.176.1
* dtb-rockchip-5.14.21-150400.24.176.1
* kernel-64kb-extra-5.14.21-150400.24.176.1
* ocfs2-kmp-64kb-debuginfo-5.14.21-150400.24.176.1
* dtb-amazon-5.14.21-150400.24.176.1
* kernel-64kb-extra-debuginfo-5.14.21-150400.24.176.1
* dtb-amlogic-5.14.21-150400.24.176.1
* dtb-marvell-5.14.21-150400.24.176.1
* gfs2-kmp-64kb-5.14.21-150400.24.176.1
* kernel-64kb-devel-debuginfo-5.14.21-150400.24.176.1
* dtb-mediatek-5.14.21-150400.24.176.1
* dtb-arm-5.14.21-150400.24.176.1
* cluster-md-kmp-64kb-5.14.21-150400.24.176.1
* dtb-allwinner-5.14.21-150400.24.176.1
* dtb-nvidia-5.14.21-150400.24.176.1
* dtb-exynos-5.14.21-150400.24.176.1
* dtb-altera-5.14.21-150400.24.176.1
* dtb-socionext-5.14.21-150400.24.176.1
* dtb-amd-5.14.21-150400.24.176.1
* dtb-lg-5.14.21-150400.24.176.1
* dtb-renesas-5.14.21-150400.24.176.1
* ocfs2-kmp-64kb-5.14.21-150400.24.176.1
* dtb-apm-5.14.21-150400.24.176.1
* dtb-sprd-5.14.21-150400.24.176.1
* cluster-md-kmp-64kb-debuginfo-5.14.21-150400.24.176.1
* reiserfs-kmp-64kb-5.14.21-150400.24.176.1
* dtb-freescale-5.14.21-150400.24.176.1
* kselftests-kmp-64kb-debuginfo-5.14.21-150400.24.176.1
* dtb-apple-5.14.21-150400.24.176.1
* dtb-qcom-5.14.21-150400.24.176.1
* kselftests-kmp-64kb-5.14.21-150400.24.176.1
* dtb-broadcom-5.14.21-150400.24.176.1
* kernel-64kb-devel-5.14.21-150400.24.176.1
* dlm-kmp-64kb-debuginfo-5.14.21-150400.24.176.1
* dtb-hisilicon-5.14.21-150400.24.176.1
* kernel-64kb-optional-debuginfo-5.14.21-150400.24.176.1
* kernel-64kb-debugsource-5.14.21-150400.24.176.1
* openSUSE Leap 15.4 (aarch64 nosrc)
* kernel-64kb-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 nosrc s390x x86_64)
* kernel-default-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 x86_64)
* kernel-default-base-5.14.21-150400.24.176.1.150400.24.90.1
* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* kernel-default-debugsource-5.14.21-150400.24.176.1
* kernel-default-debuginfo-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 nosrc s390x x86_64)
* kernel-default-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 x86_64)
* kernel-default-base-5.14.21-150400.24.176.1.150400.24.90.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* kernel-default-debugsource-5.14.21-150400.24.176.1
* kernel-default-debuginfo-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 nosrc s390x x86_64)
* kernel-default-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 x86_64)
* kernel-default-base-5.14.21-150400.24.176.1.150400.24.90.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* kernel-default-debugsource-5.14.21-150400.24.176.1
* kernel-default-debuginfo-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 nosrc s390x x86_64)
* kernel-default-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 x86_64)
* kernel-default-base-5.14.21-150400.24.176.1.150400.24.90.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* kernel-default-debugsource-5.14.21-150400.24.176.1
* kernel-default-debuginfo-5.14.21-150400.24.176.1
* SUSE Linux Enterprise High Availability Extension 15 SP4 (aarch64 ppc64le
s390x x86_64)
* cluster-md-kmp-default-debuginfo-5.14.21-150400.24.176.1
* ocfs2-kmp-default-5.14.21-150400.24.176.1
* cluster-md-kmp-default-5.14.21-150400.24.176.1
* dlm-kmp-default-debuginfo-5.14.21-150400.24.176.1
* kernel-default-debugsource-5.14.21-150400.24.176.1
* ocfs2-kmp-default-debuginfo-5.14.21-150400.24.176.1
* gfs2-kmp-default-5.14.21-150400.24.176.1
* gfs2-kmp-default-debuginfo-5.14.21-150400.24.176.1
* dlm-kmp-default-5.14.21-150400.24.176.1
* kernel-default-debuginfo-5.14.21-150400.24.176.1
* SUSE Linux Enterprise High Availability Extension 15 SP4 (nosrc)
* kernel-default-5.14.21-150400.24.176.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
nosrc)
* kernel-64kb-5.14.21-150400.24.176.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64)
* kernel-64kb-debugsource-5.14.21-150400.24.176.1
* kernel-64kb-debuginfo-5.14.21-150400.24.176.1
* kernel-64kb-devel-debuginfo-5.14.21-150400.24.176.1
* kernel-64kb-devel-5.14.21-150400.24.176.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 nosrc
x86_64)
* kernel-default-5.14.21-150400.24.176.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* kernel-default-devel-debuginfo-5.14.21-150400.24.176.1
* kernel-default-debugsource-5.14.21-150400.24.176.1
* reiserfs-kmp-default-debuginfo-5.14.21-150400.24.176.1
* kernel-default-devel-5.14.21-150400.24.176.1
* kernel-default-base-5.14.21-150400.24.176.1.150400.24.90.1
* kernel-obs-build-debugsource-5.14.21-150400.24.176.1
* reiserfs-kmp-default-5.14.21-150400.24.176.1
* kernel-obs-build-5.14.21-150400.24.176.1
* kernel-default-debuginfo-5.14.21-150400.24.176.1
* kernel-syms-5.14.21-150400.24.176.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch)
* kernel-devel-5.14.21-150400.24.176.1
* kernel-source-5.14.21-150400.24.176.1
* kernel-macros-5.14.21-150400.24.176.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (noarch nosrc)
* kernel-docs-5.14.21-150400.24.176.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc)
* kernel-64kb-5.14.21-150400.24.176.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64)
* kernel-64kb-debugsource-5.14.21-150400.24.176.1
* kernel-64kb-debuginfo-5.14.21-150400.24.176.1
* kernel-64kb-devel-debuginfo-5.14.21-150400.24.176.1
* kernel-64kb-devel-5.14.21-150400.24.176.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 nosrc
x86_64)
* kernel-default-5.14.21-150400.24.176.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* kernel-default-devel-debuginfo-5.14.21-150400.24.176.1
* kernel-default-debugsource-5.14.21-150400.24.176.1
* reiserfs-kmp-default-debuginfo-5.14.21-150400.24.176.1
* kernel-default-devel-5.14.21-150400.24.176.1
* kernel-default-base-5.14.21-150400.24.176.1.150400.24.90.1
* kernel-obs-build-debugsource-5.14.21-150400.24.176.1
* reiserfs-kmp-default-5.14.21-150400.24.176.1
* kernel-obs-build-5.14.21-150400.24.176.1
* kernel-default-debuginfo-5.14.21-150400.24.176.1
* kernel-syms-5.14.21-150400.24.176.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch)
* kernel-devel-5.14.21-150400.24.176.1
* kernel-source-5.14.21-150400.24.176.1
* kernel-macros-5.14.21-150400.24.176.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (noarch nosrc)
* kernel-docs-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 nosrc)
* kernel-64kb-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64)
* kernel-64kb-debugsource-5.14.21-150400.24.176.1
* kernel-64kb-debuginfo-5.14.21-150400.24.176.1
* kernel-64kb-devel-debuginfo-5.14.21-150400.24.176.1
* kernel-64kb-devel-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64
nosrc)
* kernel-default-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le x86_64)
* kernel-default-base-5.14.21-150400.24.176.1.150400.24.90.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (aarch64 ppc64le s390x x86_64)
* kernel-default-devel-debuginfo-5.14.21-150400.24.176.1
* kernel-default-debugsource-5.14.21-150400.24.176.1
* reiserfs-kmp-default-debuginfo-5.14.21-150400.24.176.1
* kernel-default-devel-5.14.21-150400.24.176.1
* kernel-obs-build-debugsource-5.14.21-150400.24.176.1
* reiserfs-kmp-default-5.14.21-150400.24.176.1
* kernel-obs-build-5.14.21-150400.24.176.1
* kernel-default-debuginfo-5.14.21-150400.24.176.1
* kernel-syms-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (noarch)
* kernel-devel-5.14.21-150400.24.176.1
* kernel-source-5.14.21-150400.24.176.1
* kernel-macros-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (noarch nosrc)
* kernel-docs-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (nosrc s390x)
* kernel-zfcpdump-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Server 15 SP4 LTSS (s390x)
* kernel-zfcpdump-debuginfo-5.14.21-150400.24.176.1
* kernel-zfcpdump-debugsource-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (nosrc ppc64le
x86_64)
* kernel-default-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* kernel-default-devel-debuginfo-5.14.21-150400.24.176.1
* kernel-default-debugsource-5.14.21-150400.24.176.1
* reiserfs-kmp-default-debuginfo-5.14.21-150400.24.176.1
* kernel-default-devel-5.14.21-150400.24.176.1
* kernel-default-base-5.14.21-150400.24.176.1.150400.24.90.1
* kernel-obs-build-debugsource-5.14.21-150400.24.176.1
* reiserfs-kmp-default-5.14.21-150400.24.176.1
* kernel-obs-build-5.14.21-150400.24.176.1
* kernel-default-debuginfo-5.14.21-150400.24.176.1
* kernel-syms-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch)
* kernel-devel-5.14.21-150400.24.176.1
* kernel-source-5.14.21-150400.24.176.1
* kernel-macros-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (noarch nosrc)
* kernel-docs-5.14.21-150400.24.176.1
* SUSE Manager Proxy 4.3 LTS (nosrc x86_64)
* kernel-default-5.14.21-150400.24.176.1
* SUSE Manager Proxy 4.3 LTS (x86_64)
* kernel-default-devel-debuginfo-5.14.21-150400.24.176.1
* kernel-default-debugsource-5.14.21-150400.24.176.1
* kernel-default-devel-5.14.21-150400.24.176.1
* kernel-default-base-5.14.21-150400.24.176.1.150400.24.90.1
* kernel-default-debuginfo-5.14.21-150400.24.176.1
* kernel-syms-5.14.21-150400.24.176.1
* SUSE Manager Proxy 4.3 LTS (noarch)
* kernel-devel-5.14.21-150400.24.176.1
* kernel-source-5.14.21-150400.24.176.1
* kernel-macros-5.14.21-150400.24.176.1
* SUSE Manager Retail Branch Server 4.3 LTS (nosrc x86_64)
* kernel-default-5.14.21-150400.24.176.1
* SUSE Manager Retail Branch Server 4.3 LTS (x86_64)
* kernel-default-devel-debuginfo-5.14.21-150400.24.176.1
* kernel-default-debugsource-5.14.21-150400.24.176.1
* kernel-default-devel-5.14.21-150400.24.176.1
* kernel-default-base-5.14.21-150400.24.176.1.150400.24.90.1
* kernel-default-debuginfo-5.14.21-150400.24.176.1
* SUSE Manager Retail Branch Server 4.3 LTS (noarch)
* kernel-devel-5.14.21-150400.24.176.1
* kernel-macros-5.14.21-150400.24.176.1
* SUSE Manager Server 4.3 LTS (nosrc ppc64le s390x x86_64)
* kernel-default-5.14.21-150400.24.176.1
* SUSE Manager Server 4.3 LTS (ppc64le x86_64)
* kernel-default-base-5.14.21-150400.24.176.1.150400.24.90.1
* SUSE Manager Server 4.3 LTS (ppc64le s390x x86_64)
* kernel-default-devel-debuginfo-5.14.21-150400.24.176.1
* kernel-default-debugsource-5.14.21-150400.24.176.1
* kernel-default-devel-5.14.21-150400.24.176.1
* kernel-default-debuginfo-5.14.21-150400.24.176.1
* kernel-syms-5.14.21-150400.24.176.1
* SUSE Manager Server 4.3 LTS (noarch)
* kernel-devel-5.14.21-150400.24.176.1
* kernel-source-5.14.21-150400.24.176.1
* kernel-macros-5.14.21-150400.24.176.1
* SUSE Manager Server 4.3 LTS (nosrc s390x)
* kernel-zfcpdump-5.14.21-150400.24.176.1
* SUSE Manager Server 4.3 LTS (s390x)
* kernel-zfcpdump-debuginfo-5.14.21-150400.24.176.1
* kernel-zfcpdump-debugsource-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Live Patching 15-SP4 (nosrc)
* kernel-default-5.14.21-150400.24.176.1
* SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
* kernel-livepatch-5_14_21-150400_24_176-default-1-150400.9.3.1
* kernel-livepatch-5_14_21-150400_24_176-default-debuginfo-1-150400.9.3.1
* kernel-default-debugsource-5.14.21-150400.24.176.1
* kernel-default-livepatch-5.14.21-150400.24.176.1
* kernel-livepatch-SLE15-SP4_Update_44-debugsource-1-150400.9.3.1
* kernel-default-livepatch-devel-5.14.21-150400.24.176.1
* kernel-default-debuginfo-5.14.21-150400.24.176.1

## References:

* https://www.suse.com/security/cve/CVE-2022-50116.html
* https://www.suse.com/security/cve/CVE-2024-53177.html
* https://www.suse.com/security/cve/CVE-2024-58239.html
* https://www.suse.com/security/cve/CVE-2025-38180.html
* https://www.suse.com/security/cve/CVE-2025-38323.html
* https://www.suse.com/security/cve/CVE-2025-38352.html
* https://www.suse.com/security/cve/CVE-2025-38460.html
* https://www.suse.com/security/cve/CVE-2025-38498.html
* https://www.suse.com/security/cve/CVE-2025-38499.html
* https://www.suse.com/security/cve/CVE-2025-38546.html
* https://www.suse.com/security/cve/CVE-2025-38555.html
* https://www.suse.com/security/cve/CVE-2025-38560.html
* https://www.suse.com/security/cve/CVE-2025-38563.html
* https://www.suse.com/security/cve/CVE-2025-38608.html
* https://www.suse.com/security/cve/CVE-2025-38617.html
* https://www.suse.com/security/cve/CVE-2025-38618.html
* https://www.suse.com/security/cve/CVE-2025-38644.html
* https://bugzilla.suse.com/show_bug.cgi?id=1234896
* https://bugzilla.suse.com/show_bug.cgi?id=1244824
* https://bugzilla.suse.com/show_bug.cgi?id=1245970
* https://bugzilla.suse.com/show_bug.cgi?id=1246473
* https://bugzilla.suse.com/show_bug.cgi?id=1246911
* https://bugzilla.suse.com/show_bug.cgi?id=1247143
* https://bugzilla.suse.com/show_bug.cgi?id=1247374
* https://bugzilla.suse.com/show_bug.cgi?id=1247518
* https://bugzilla.suse.com/show_bug.cgi?id=1247976
* https://bugzilla.suse.com/show_bug.cgi?id=1248223
* https://bugzilla.suse.com/show_bug.cgi?id=1248297
* https://bugzilla.suse.com/show_bug.cgi?id=1248306
* https://bugzilla.suse.com/show_bug.cgi?id=1248312
* https://bugzilla.suse.com/show_bug.cgi?id=1248338
* https://bugzilla.suse.com/show_bug.cgi?id=1248511
* https://bugzilla.suse.com/show_bug.cgi?id=1248614
* https://bugzilla.suse.com/show_bug.cgi?id=1248621
* https://bugzilla.suse.com/show_bug.cgi?id=1248748
* https://jira.suse.com/browse/PED-8240



SUSE-SU-2025:03307-1: moderate: Security update for sevctl


# Security update for sevctl

Announcement ID: SUSE-SU-2025:03307-1
Release Date: 2025-09-23T13:13:50Z
Rating: moderate
References:

* bsc#1242618
* bsc#1243860

Cross-References:

* CVE-2024-12224
* CVE-2025-3416

CVSS scores:

* CVE-2024-12224 ( SUSE ): 2.1
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N
* CVE-2024-12224 ( SUSE ): 4.2 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
* CVE-2024-12224 ( NVD ): 5.1
CVSS:4.0/AV:N/AC:H/AT:P/PR:L/UI:N/VC:N/VI:N/VA:N/SC:H/SI:L/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2025-3416 ( SUSE ): 6.3
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N
* CVE-2025-3416 ( SUSE ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L
* CVE-2025-3416 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:

* openSUSE Leap 15.6
* Server Applications Module 15-SP6
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves two vulnerabilities can now be installed.

## Description:

This update for sevctl fixes the following issues:

* CVE-2024-12224: idna: Fixed improper validation of unsafe equivalence in
punycode. (bsc#1243860)
* CVE-2025-3416: openssl: Fixed use-after-free in Md::fetch and Cipher::fetch
(bsc#1242618)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch SUSE-2025-3307=1 openSUSE-SLE-15.6-2025-3307=1

* Server Applications Module 15-SP6
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP6-2025-3307=1

## Package List:

* openSUSE Leap 15.6 (x86_64)
* sevctl-debuginfo-0.4.3-150600.4.3.1
* sevctl-0.4.3-150600.4.3.1
* Server Applications Module 15-SP6 (x86_64)
* sevctl-debuginfo-0.4.3-150600.4.3.1
* sevctl-0.4.3-150600.4.3.1

## References:

* https://www.suse.com/security/cve/CVE-2024-12224.html
* https://www.suse.com/security/cve/CVE-2025-3416.html
* https://bugzilla.suse.com/show_bug.cgi?id=1242618
* https://bugzilla.suse.com/show_bug.cgi?id=1243860



SUSE-SU-2025:03271-2: moderate: Security update for busybox, busybox-links


# Security update for busybox, busybox-links

Announcement ID: SUSE-SU-2025:03271-2
Release Date: 2025-09-23T14:03:31Z
Rating: moderate
References:

* bsc#1203397
* bsc#1203399
* bsc#1206798
* bsc#1215943
* bsc#1217580
* bsc#1217584
* bsc#1217585
* bsc#1217883
* bsc#1239176
* bsc#1243201
* jsc#PED-13039
* jsc#SLE-24210
* jsc#SLE-24211

Cross-References:

* CVE-2023-42363
* CVE-2023-42364
* CVE-2023-42365

CVSS scores:

* CVE-2023-42363 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-42363 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-42364 ( SUSE ): 5.1
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:A/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-42364 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-42364 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-42364 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-42365 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-42365 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* openSUSE Leap 15.6

An update that solves three vulnerabilities, contains three features and has
seven security fixes can now be installed.

## Description:

This update for busybox, busybox-links fixes the following issues:

Updated to version 1.37.0 (jsc#PED-13039):

* CVE-2023-42363: Fixed use-after-free vulnerability in xasprintf function in
xfuncs_printf.c (bsc#1217580)
* CVE-2023-42364: Fixed use-after-free in the awk.c evaluate function
(bsc#1217584)
* CVE-2023-42365: Fixed use-after-free in the awk.c copyvar function
(bsc#1217585)

Other fixes:

* fix generation of file lists via Dockerfile
* add copy of busybox.links from the container to catch changes to busybox
config
* Blacklist creating links for halt, reboot, shutdown commands to avoid
accidental use in a fully booted system (bsc#1243201)
* Add getfattr applet to attr filelist
* busybox-udhcpc conflicts with udhcp.
* Add new sub-package for udhcpc
* zgrep: don't set the label option as only the real grep supports it
(bsc#1215943)
* Add conflict for coreutils-systemd, package got splitted
* Check in filelists instead of buildrequiring all non-busybox utils
* Replace transitional %usrmerged macro with regular version check
(bsc#1206798)
* Create sub-package "hexedit" [bsc#1203399]
* Create sub-package "sha3sum" [bsc#1203397]
* Drop update-alternatives support
* Add provides smtp_daemon to busybox-sendmail
* Add conflicts: mawk to busybox-gawk
* fix mkdir path to point to /usr/bin instead of /bin
* add placeholder variable and ignore applet logic to busybox.install
* enable halt, poweroff, reboot commands (bsc#1243201)
* Fully enable udhcpc and document that this tool needs special configuration
and does not work out of the box [bsc#1217883]
* Replace transitional %usrmerged macro with regular version check
(bsc#1206798)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-3271=1

## Package List:

* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* busybox-testsuite-1.37.0-150500.10.11.1
* busybox-static-1.37.0-150500.10.11.1
* busybox-1.37.0-150500.10.11.1
* openSUSE Leap 15.6 (noarch)
* busybox-bc-1.37.0-150500.7.7.2
* busybox-iproute2-1.37.0-150500.7.7.2
* busybox-time-1.37.0-150500.7.7.2
* busybox-sendmail-1.37.0-150500.7.7.2
* busybox-diffutils-1.37.0-150500.7.7.2
* busybox-kmod-1.37.0-150500.7.7.2
* busybox-netcat-1.37.0-150500.7.7.2
* busybox-gawk-1.37.0-150500.7.7.2
* busybox-bind-utils-1.37.0-150500.7.7.2
* busybox-patch-1.37.0-150500.7.7.2
* busybox-ncurses-utils-1.37.0-150500.7.7.2
* busybox-sharutils-1.37.0-150500.7.7.2
* busybox-syslogd-1.37.0-150500.7.7.2
* busybox-tunctl-1.37.0-150500.7.7.2
* busybox-hexedit-1.37.0-150500.7.7.2
* busybox-adduser-1.37.0-150500.7.7.2
* busybox-vlan-1.37.0-150500.7.7.2
* busybox-iputils-1.37.0-150500.7.7.2
* busybox-sysvinit-tools-1.37.0-150500.7.7.2
* busybox-links-1.37.0-150500.7.7.2
* busybox-selinux-tools-1.37.0-150500.7.7.2
* busybox-unzip-1.37.0-150500.7.7.2
* busybox-util-linux-1.37.0-150500.7.7.2
* busybox-kbd-1.37.0-150500.7.7.2
* busybox-tar-1.37.0-150500.7.7.2
* busybox-cpio-1.37.0-150500.7.7.2
* busybox-hostname-1.37.0-150500.7.7.2
* busybox-coreutils-1.37.0-150500.7.7.2
* busybox-wget-1.37.0-150500.7.7.2
* busybox-tftp-1.37.0-150500.7.7.2
* busybox-sh-1.37.0-150500.7.7.2
* busybox-policycoreutils-1.37.0-150500.7.7.2
* busybox-findutils-1.37.0-150500.7.7.2
* busybox-udhcpc-1.37.0-150500.7.7.2
* busybox-gzip-1.37.0-150500.7.7.2
* busybox-dos2unix-1.37.0-150500.7.7.2
* busybox-ed-1.37.0-150500.7.7.2
* busybox-sha3sum-1.37.0-150500.7.7.2
* busybox-vi-1.37.0-150500.7.7.2
* busybox-psmisc-1.37.0-150500.7.7.2
* busybox-traceroute-1.37.0-150500.7.7.2
* busybox-procps-1.37.0-150500.7.7.2
* busybox-misc-1.37.0-150500.7.7.2
* busybox-sed-1.37.0-150500.7.7.2
* busybox-less-1.37.0-150500.7.7.2
* busybox-telnet-1.37.0-150500.7.7.2
* busybox-whois-1.37.0-150500.7.7.2
* busybox-xz-1.37.0-150500.7.7.2
* busybox-attr-1.37.0-150500.7.7.2
* busybox-net-tools-1.37.0-150500.7.7.2
* busybox-which-1.37.0-150500.7.7.2
* busybox-bzip2-1.37.0-150500.7.7.2
* busybox-man-1.37.0-150500.7.7.2
* busybox-grep-1.37.0-150500.7.7.2
* openSUSE Leap 15.6 (aarch64 x86_64)
* busybox-warewulf3-1.37.0-150500.10.11.1

## References:

* https://www.suse.com/security/cve/CVE-2023-42363.html
* https://www.suse.com/security/cve/CVE-2023-42364.html
* https://www.suse.com/security/cve/CVE-2023-42365.html
* https://bugzilla.suse.com/show_bug.cgi?id=1203397
* https://bugzilla.suse.com/show_bug.cgi?id=1203399
* https://bugzilla.suse.com/show_bug.cgi?id=1206798
* https://bugzilla.suse.com/show_bug.cgi?id=1215943
* https://bugzilla.suse.com/show_bug.cgi?id=1217580
* https://bugzilla.suse.com/show_bug.cgi?id=1217584
* https://bugzilla.suse.com/show_bug.cgi?id=1217585
* https://bugzilla.suse.com/show_bug.cgi?id=1217883
* https://bugzilla.suse.com/show_bug.cgi?id=1239176
* https://bugzilla.suse.com/show_bug.cgi?id=1243201
* https://jira.suse.com/browse/PED-13039
* https://jira.suse.com/browse/SLE-24210
* https://jira.suse.com/browse/SLE-24211



SUSE-SU-2025:03310-1: important: Security update for the Linux Kernel


# Security update for the Linux Kernel

Announcement ID: SUSE-SU-2025:03310-1
Release Date: 2025-09-23T14:35:20Z
Rating: important
References:

* bsc#1199657
* bsc#1229334
* bsc#1238954
* bsc#1240799
* bsc#1241433
* bsc#1242780
* bsc#1243278
* bsc#1244824
* bsc#1245970
* bsc#1246073
* bsc#1246473
* bsc#1246781
* bsc#1246911
* bsc#1247143
* bsc#1247314
* bsc#1247374
* bsc#1247437
* bsc#1247518
* bsc#1247976
* bsc#1248223
* bsc#1248306
* bsc#1248338
* bsc#1248511
* bsc#1248614
* bsc#1248621
* bsc#1248748
* jsc#PED-8240

Cross-References:

* CVE-2022-29900
* CVE-2022-29901
* CVE-2022-49492
* CVE-2022-50116
* CVE-2023-53117
* CVE-2024-42265
* CVE-2024-58239
* CVE-2025-21971
* CVE-2025-22045
* CVE-2025-38180
* CVE-2025-38206
* CVE-2025-38323
* CVE-2025-38350
* CVE-2025-38352
* CVE-2025-38460
* CVE-2025-38468
* CVE-2025-38477
* CVE-2025-38498
* CVE-2025-38499
* CVE-2025-38546
* CVE-2025-38563
* CVE-2025-38608
* CVE-2025-38617
* CVE-2025-38618
* CVE-2025-38644

CVSS scores:

* CVE-2022-29900 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2022-29900 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
* CVE-2022-29901 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
* CVE-2022-29901 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
* CVE-2022-49492 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2022-49492 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-50116 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-53117 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2023-53117 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2024-42265 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
* CVE-2024-58239 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2024-58239 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-21971 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-21971 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-22045 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-22045 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38180 ( SUSE ): 8.5
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38180 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38206 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38206 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38323 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38323 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38350 ( SUSE ): 7.0
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38350 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H
* CVE-2025-38352 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38352 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38352 ( NVD ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38460 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38460 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38468 ( SUSE ): 6.8
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38468 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38477 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38477 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38498 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38498 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38499 ( SUSE ): 6.2
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:N/SC:N/SI:H/SA:H
* CVE-2025-38499 ( SUSE ): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H
* CVE-2025-38546 ( SUSE ): 5.7
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38546 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2025-38563 ( SUSE ): 7.5 CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H
* CVE-2025-38608 ( SUSE ): 6.9
CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38608 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2025-38617 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38617 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38618 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38618 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-38644 ( SUSE ): 7.3
CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
* CVE-2025-38644 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.3
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise High Availability Extension 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise Live Patching 15-SP3
* SUSE Linux Enterprise Micro 5.1
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 Business Critical Linux
* SUSE Linux Enterprise Server 15 SP3 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Manager Proxy 4.2
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Server 4.2

An update that solves 25 vulnerabilities, contains one feature and has one
security fix can now be installed.

## Description:

This update provides the initial livepatch for this kernel update. This update
does not contain any fixes and will be updated with livepatches later.

## Special Instructions and Notes:

* Please reboot the system after installing this update.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-3310=1

* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-3310=1

* SUSE Linux Enterprise Live Patching 15-SP3
zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2025-3310=1

* openSUSE Leap 15.3
zypper in -t patch SUSE-2025-3310=1

* SUSE Linux Enterprise High Availability Extension 15 SP3
zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2025-3310=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-3310=1

* SUSE Linux Enterprise Server 15 SP3 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-3310=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-3310=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2025-3310=1

* SUSE Linux Enterprise Micro 5.1
zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-3310=1

## Package List:

* SUSE Linux Enterprise Micro 5.2 (aarch64 nosrc s390x x86_64)
* kernel-default-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 x86_64)
* kernel-default-base-5.3.18-150300.59.218.1.150300.18.130.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* kernel-default-debuginfo-5.3.18-150300.59.218.1
* kernel-default-debugsource-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 nosrc s390x x86_64)
* kernel-default-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 x86_64)
* kernel-default-base-5.3.18-150300.59.218.1.150300.18.130.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* kernel-default-debuginfo-5.3.18-150300.59.218.1
* kernel-default-debugsource-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Live Patching 15-SP3 (nosrc)
* kernel-default-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
* kernel-default-livepatch-5.3.18-150300.59.218.1
* kernel-livepatch-5_3_18-150300_59_218-default-1-150300.7.3.1
* kernel-default-livepatch-devel-5.3.18-150300.59.218.1
* kernel-default-debuginfo-5.3.18-150300.59.218.1
* kernel-default-debugsource-5.3.18-150300.59.218.1
* openSUSE Leap 15.3 (noarch nosrc)
* kernel-docs-5.3.18-150300.59.218.1
* openSUSE Leap 15.3 (noarch)
* kernel-docs-html-5.3.18-150300.59.218.1
* kernel-source-5.3.18-150300.59.218.1
* kernel-devel-5.3.18-150300.59.218.1
* kernel-source-vanilla-5.3.18-150300.59.218.1
* kernel-macros-5.3.18-150300.59.218.1
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64)
* kernel-default-base-5.3.18-150300.59.218.1.150300.18.130.1
* cluster-md-kmp-default-debuginfo-5.3.18-150300.59.218.1
* gfs2-kmp-default-5.3.18-150300.59.218.1
* ocfs2-kmp-default-5.3.18-150300.59.218.1
* reiserfs-kmp-default-5.3.18-150300.59.218.1
* kernel-default-extra-5.3.18-150300.59.218.1
* kernel-default-devel-debuginfo-5.3.18-150300.59.218.1
* kernel-default-extra-debuginfo-5.3.18-150300.59.218.1
* kernel-default-devel-5.3.18-150300.59.218.1
* kernel-default-optional-5.3.18-150300.59.218.1
* kernel-default-debuginfo-5.3.18-150300.59.218.1
* kernel-default-debugsource-5.3.18-150300.59.218.1
* kernel-default-optional-debuginfo-5.3.18-150300.59.218.1
* ocfs2-kmp-default-debuginfo-5.3.18-150300.59.218.1
* kernel-obs-qa-5.3.18-150300.59.218.1
* kernel-default-base-rebuild-5.3.18-150300.59.218.1.150300.18.130.1
* kernel-obs-build-5.3.18-150300.59.218.1
* kernel-syms-5.3.18-150300.59.218.1
* gfs2-kmp-default-debuginfo-5.3.18-150300.59.218.1
* kernel-obs-build-debugsource-5.3.18-150300.59.218.1
* reiserfs-kmp-default-debuginfo-5.3.18-150300.59.218.1
* cluster-md-kmp-default-5.3.18-150300.59.218.1
* dlm-kmp-default-debuginfo-5.3.18-150300.59.218.1
* kselftests-kmp-default-5.3.18-150300.59.218.1
* kselftests-kmp-default-debuginfo-5.3.18-150300.59.218.1
* dlm-kmp-default-5.3.18-150300.59.218.1
* kernel-default-livepatch-5.3.18-150300.59.218.1
* openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 nosrc)
* kernel-default-5.3.18-150300.59.218.1
* openSUSE Leap 15.3 (ppc64le s390x x86_64)
* kernel-default-livepatch-devel-5.3.18-150300.59.218.1
* kernel-livepatch-SLE15-SP3_Update_61-debugsource-1-150300.7.3.1
* kernel-livepatch-5_3_18-150300_59_218-default-1-150300.7.3.1
* kernel-livepatch-5_3_18-150300_59_218-default-debuginfo-1-150300.7.3.1
* openSUSE Leap 15.3 (nosrc ppc64le x86_64)
* kernel-kvmsmall-5.3.18-150300.59.218.1
* openSUSE Leap 15.3 (ppc64le x86_64)
* kernel-kvmsmall-debuginfo-5.3.18-150300.59.218.1
* kernel-kvmsmall-devel-debuginfo-5.3.18-150300.59.218.1
* kernel-kvmsmall-devel-5.3.18-150300.59.218.1
* kernel-kvmsmall-debugsource-5.3.18-150300.59.218.1
* openSUSE Leap 15.3 (x86_64)
* kernel-livepatch-5_3_18-150300_59_218-preempt-debuginfo-1-150300.7.3.1
* kernel-livepatch-5_3_18-150300_59_218-preempt-1-150300.7.3.1
* openSUSE Leap 15.3 (aarch64 x86_64)
* kselftests-kmp-preempt-debuginfo-5.3.18-150300.59.218.1
* kernel-preempt-debuginfo-5.3.18-150300.59.218.1
* gfs2-kmp-preempt-debuginfo-5.3.18-150300.59.218.1
* kernel-preempt-debugsource-5.3.18-150300.59.218.1
* kernel-preempt-devel-debuginfo-5.3.18-150300.59.218.1
* kernel-preempt-optional-5.3.18-150300.59.218.1
* kernel-preempt-extra-5.3.18-150300.59.218.1
* kselftests-kmp-preempt-5.3.18-150300.59.218.1
* cluster-md-kmp-preempt-5.3.18-150300.59.218.1
* dlm-kmp-preempt-5.3.18-150300.59.218.1
* kernel-preempt-devel-5.3.18-150300.59.218.1
* cluster-md-kmp-preempt-debuginfo-5.3.18-150300.59.218.1
* gfs2-kmp-preempt-5.3.18-150300.59.218.1
* kernel-preempt-optional-debuginfo-5.3.18-150300.59.218.1
* ocfs2-kmp-preempt-5.3.18-150300.59.218.1
* dlm-kmp-preempt-debuginfo-5.3.18-150300.59.218.1
* kernel-preempt-extra-debuginfo-5.3.18-150300.59.218.1
* ocfs2-kmp-preempt-debuginfo-5.3.18-150300.59.218.1
* reiserfs-kmp-preempt-5.3.18-150300.59.218.1
* reiserfs-kmp-preempt-debuginfo-5.3.18-150300.59.218.1
* openSUSE Leap 15.3 (aarch64 nosrc x86_64)
* kernel-preempt-5.3.18-150300.59.218.1
* openSUSE Leap 15.3 (nosrc s390x)
* kernel-zfcpdump-5.3.18-150300.59.218.1
* openSUSE Leap 15.3 (s390x)
* kernel-zfcpdump-debuginfo-5.3.18-150300.59.218.1
* kernel-zfcpdump-debugsource-5.3.18-150300.59.218.1
* openSUSE Leap 15.3 (nosrc)
* dtb-aarch64-5.3.18-150300.59.218.1
* openSUSE Leap 15.3 (aarch64)
* dtb-apm-5.3.18-150300.59.218.1
* dtb-amd-5.3.18-150300.59.218.1
* dtb-nvidia-5.3.18-150300.59.218.1
* dtb-arm-5.3.18-150300.59.218.1
* reiserfs-kmp-64kb-debuginfo-5.3.18-150300.59.218.1
* dtb-exynos-5.3.18-150300.59.218.1
* dlm-kmp-64kb-debuginfo-5.3.18-150300.59.218.1
* kernel-64kb-devel-5.3.18-150300.59.218.1
* dlm-kmp-64kb-5.3.18-150300.59.218.1
* kernel-64kb-extra-debuginfo-5.3.18-150300.59.218.1
* cluster-md-kmp-64kb-debuginfo-5.3.18-150300.59.218.1
* reiserfs-kmp-64kb-5.3.18-150300.59.218.1
* kernel-64kb-optional-5.3.18-150300.59.218.1
* dtb-amlogic-5.3.18-150300.59.218.1
* ocfs2-kmp-64kb-debuginfo-5.3.18-150300.59.218.1
* dtb-socionext-5.3.18-150300.59.218.1
* dtb-allwinner-5.3.18-150300.59.218.1
* dtb-altera-5.3.18-150300.59.218.1
* gfs2-kmp-64kb-debuginfo-5.3.18-150300.59.218.1
* dtb-mediatek-5.3.18-150300.59.218.1
* dtb-xilinx-5.3.18-150300.59.218.1
* dtb-zte-5.3.18-150300.59.218.1
* kernel-64kb-extra-5.3.18-150300.59.218.1
* dtb-sprd-5.3.18-150300.59.218.1
* kernel-64kb-debugsource-5.3.18-150300.59.218.1
* dtb-rockchip-5.3.18-150300.59.218.1
* kselftests-kmp-64kb-5.3.18-150300.59.218.1
* dtb-marvell-5.3.18-150300.59.218.1
* dtb-freescale-5.3.18-150300.59.218.1
* dtb-cavium-5.3.18-150300.59.218.1
* dtb-broadcom-5.3.18-150300.59.218.1
* dtb-hisilicon-5.3.18-150300.59.218.1
* ocfs2-kmp-64kb-5.3.18-150300.59.218.1
* kernel-64kb-optional-debuginfo-5.3.18-150300.59.218.1
* cluster-md-kmp-64kb-5.3.18-150300.59.218.1
* gfs2-kmp-64kb-5.3.18-150300.59.218.1
* kernel-64kb-devel-debuginfo-5.3.18-150300.59.218.1
* dtb-al-5.3.18-150300.59.218.1
* kselftests-kmp-64kb-debuginfo-5.3.18-150300.59.218.1
* dtb-lg-5.3.18-150300.59.218.1
* kernel-64kb-debuginfo-5.3.18-150300.59.218.1
* dtb-qcom-5.3.18-150300.59.218.1
* dtb-renesas-5.3.18-150300.59.218.1
* openSUSE Leap 15.3 (aarch64 nosrc)
* kernel-64kb-5.3.18-150300.59.218.1
* SUSE Linux Enterprise High Availability Extension 15 SP3 (aarch64 ppc64le
s390x x86_64)
* cluster-md-kmp-default-debuginfo-5.3.18-150300.59.218.1
* gfs2-kmp-default-5.3.18-150300.59.218.1
* ocfs2-kmp-default-debuginfo-5.3.18-150300.59.218.1
* ocfs2-kmp-default-5.3.18-150300.59.218.1
* gfs2-kmp-default-debuginfo-5.3.18-150300.59.218.1
* kernel-default-debugsource-5.3.18-150300.59.218.1
* dlm-kmp-default-5.3.18-150300.59.218.1
* kernel-default-debuginfo-5.3.18-150300.59.218.1
* cluster-md-kmp-default-5.3.18-150300.59.218.1
* dlm-kmp-default-debuginfo-5.3.18-150300.59.218.1
* SUSE Linux Enterprise High Availability Extension 15 SP3 (nosrc)
* kernel-default-5.3.18-150300.59.218.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc)
* kernel-64kb-5.3.18-150300.59.218.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64)
* kernel-64kb-debuginfo-5.3.18-150300.59.218.1
* kernel-64kb-devel-5.3.18-150300.59.218.1
* kernel-64kb-devel-debuginfo-5.3.18-150300.59.218.1
* kernel-64kb-debugsource-5.3.18-150300.59.218.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 nosrc
x86_64)
* kernel-default-5.3.18-150300.59.218.1
* kernel-preempt-5.3.18-150300.59.218.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* kernel-default-base-5.3.18-150300.59.218.1.150300.18.130.1
* kernel-obs-build-5.3.18-150300.59.218.1
* kernel-preempt-debuginfo-5.3.18-150300.59.218.1
* kernel-preempt-debugsource-5.3.18-150300.59.218.1
* kernel-preempt-devel-debuginfo-5.3.18-150300.59.218.1
* kernel-syms-5.3.18-150300.59.218.1
* reiserfs-kmp-default-5.3.18-150300.59.218.1
* kernel-default-devel-5.3.18-150300.59.218.1
* kernel-obs-build-debugsource-5.3.18-150300.59.218.1
* kernel-preempt-devel-5.3.18-150300.59.218.1
* reiserfs-kmp-default-debuginfo-5.3.18-150300.59.218.1
* kernel-default-devel-debuginfo-5.3.18-150300.59.218.1
* kernel-default-debuginfo-5.3.18-150300.59.218.1
* kernel-default-debugsource-5.3.18-150300.59.218.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
* kernel-macros-5.3.18-150300.59.218.1
* kernel-source-5.3.18-150300.59.218.1
* kernel-devel-5.3.18-150300.59.218.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch nosrc)
* kernel-docs-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 nosrc)
* kernel-64kb-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64)
* kernel-64kb-debuginfo-5.3.18-150300.59.218.1
* kernel-64kb-devel-5.3.18-150300.59.218.1
* kernel-64kb-devel-debuginfo-5.3.18-150300.59.218.1
* kernel-64kb-debugsource-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64
nosrc)
* kernel-default-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 ppc64le s390x x86_64)
* kernel-default-base-5.3.18-150300.59.218.1.150300.18.130.1
* kernel-obs-build-5.3.18-150300.59.218.1
* kernel-syms-5.3.18-150300.59.218.1
* reiserfs-kmp-default-5.3.18-150300.59.218.1
* kernel-default-devel-5.3.18-150300.59.218.1
* kernel-obs-build-debugsource-5.3.18-150300.59.218.1
* reiserfs-kmp-default-debuginfo-5.3.18-150300.59.218.1
* kernel-default-devel-debuginfo-5.3.18-150300.59.218.1
* kernel-default-debuginfo-5.3.18-150300.59.218.1
* kernel-default-debugsource-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (noarch)
* kernel-macros-5.3.18-150300.59.218.1
* kernel-source-5.3.18-150300.59.218.1
* kernel-devel-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (noarch nosrc)
* kernel-docs-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 nosrc x86_64)
* kernel-preempt-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 x86_64)
* kernel-preempt-devel-5.3.18-150300.59.218.1
* kernel-preempt-debuginfo-5.3.18-150300.59.218.1
* kernel-preempt-debugsource-5.3.18-150300.59.218.1
* kernel-preempt-devel-debuginfo-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (nosrc s390x)
* kernel-zfcpdump-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Server 15 SP3 LTSS (s390x)
* kernel-zfcpdump-debuginfo-5.3.18-150300.59.218.1
* kernel-zfcpdump-debugsource-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc ppc64le
x86_64)
* kernel-default-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* kernel-default-base-5.3.18-150300.59.218.1.150300.18.130.1
* kernel-obs-build-5.3.18-150300.59.218.1
* kernel-syms-5.3.18-150300.59.218.1
* reiserfs-kmp-default-5.3.18-150300.59.218.1
* kernel-default-devel-5.3.18-150300.59.218.1
* kernel-obs-build-debugsource-5.3.18-150300.59.218.1
* reiserfs-kmp-default-debuginfo-5.3.18-150300.59.218.1
* kernel-default-devel-debuginfo-5.3.18-150300.59.218.1
* kernel-default-debuginfo-5.3.18-150300.59.218.1
* kernel-default-debugsource-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
* kernel-macros-5.3.18-150300.59.218.1
* kernel-source-5.3.18-150300.59.218.1
* kernel-devel-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch nosrc)
* kernel-docs-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (nosrc x86_64)
* kernel-preempt-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
* kernel-preempt-devel-5.3.18-150300.59.218.1
* kernel-preempt-debuginfo-5.3.18-150300.59.218.1
* kernel-preempt-debugsource-5.3.18-150300.59.218.1
* kernel-preempt-devel-debuginfo-5.3.18-150300.59.218.1
* SUSE Enterprise Storage 7.1 (aarch64 nosrc)
* kernel-64kb-5.3.18-150300.59.218.1
* SUSE Enterprise Storage 7.1 (aarch64)
* kernel-64kb-debuginfo-5.3.18-150300.59.218.1
* kernel-64kb-devel-5.3.18-150300.59.218.1
* kernel-64kb-devel-debuginfo-5.3.18-150300.59.218.1
* kernel-64kb-debugsource-5.3.18-150300.59.218.1
* SUSE Enterprise Storage 7.1 (aarch64 nosrc x86_64)
* kernel-default-5.3.18-150300.59.218.1
* kernel-preempt-5.3.18-150300.59.218.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* kernel-default-base-5.3.18-150300.59.218.1.150300.18.130.1
* kernel-obs-build-5.3.18-150300.59.218.1
* kernel-preempt-debuginfo-5.3.18-150300.59.218.1
* kernel-preempt-debugsource-5.3.18-150300.59.218.1
* kernel-preempt-devel-debuginfo-5.3.18-150300.59.218.1
* kernel-syms-5.3.18-150300.59.218.1
* reiserfs-kmp-default-5.3.18-150300.59.218.1
* kernel-default-devel-5.3.18-150300.59.218.1
* kernel-obs-build-debugsource-5.3.18-150300.59.218.1
* kernel-preempt-devel-5.3.18-150300.59.218.1
* reiserfs-kmp-default-debuginfo-5.3.18-150300.59.218.1
* kernel-default-devel-debuginfo-5.3.18-150300.59.218.1
* kernel-default-debuginfo-5.3.18-150300.59.218.1
* kernel-default-debugsource-5.3.18-150300.59.218.1
* SUSE Enterprise Storage 7.1 (noarch)
* kernel-macros-5.3.18-150300.59.218.1
* kernel-source-5.3.18-150300.59.218.1
* kernel-devel-5.3.18-150300.59.218.1
* SUSE Enterprise Storage 7.1 (noarch nosrc)
* kernel-docs-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 nosrc s390x x86_64)
* kernel-default-5.3.18-150300.59.218.1
* SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
* kernel-default-base-5.3.18-150300.59.218.1.150300.18.130.1
* kernel-default-debuginfo-5.3.18-150300.59.218.1
* kernel-default-debugsource-5.3.18-150300.59.218.1

## References:

* https://www.suse.com/security/cve/CVE-2022-29900.html
* https://www.suse.com/security/cve/CVE-2022-29901.html
* https://www.suse.com/security/cve/CVE-2022-49492.html
* https://www.suse.com/security/cve/CVE-2022-50116.html
* https://www.suse.com/security/cve/CVE-2023-53117.html
* https://www.suse.com/security/cve/CVE-2024-42265.html
* https://www.suse.com/security/cve/CVE-2024-58239.html
* https://www.suse.com/security/cve/CVE-2025-21971.html
* https://www.suse.com/security/cve/CVE-2025-22045.html
* https://www.suse.com/security/cve/CVE-2025-38180.html
* https://www.suse.com/security/cve/CVE-2025-38206.html
* https://www.suse.com/security/cve/CVE-2025-38323.html
* https://www.suse.com/security/cve/CVE-2025-38350.html
* https://www.suse.com/security/cve/CVE-2025-38352.html
* https://www.suse.com/security/cve/CVE-2025-38460.html
* https://www.suse.com/security/cve/CVE-2025-38468.html
* https://www.suse.com/security/cve/CVE-2025-38477.html
* https://www.suse.com/security/cve/CVE-2025-38498.html
* https://www.suse.com/security/cve/CVE-2025-38499.html
* https://www.suse.com/security/cve/CVE-2025-38546.html
* https://www.suse.com/security/cve/CVE-2025-38563.html
* https://www.suse.com/security/cve/CVE-2025-38608.html
* https://www.suse.com/security/cve/CVE-2025-38617.html
* https://www.suse.com/security/cve/CVE-2025-38618.html
* https://www.suse.com/security/cve/CVE-2025-38644.html
* https://bugzilla.suse.com/show_bug.cgi?id=1199657
* https://bugzilla.suse.com/show_bug.cgi?id=1229334
* https://bugzilla.suse.com/show_bug.cgi?id=1238954
* https://bugzilla.suse.com/show_bug.cgi?id=1240799
* https://bugzilla.suse.com/show_bug.cgi?id=1241433
* https://bugzilla.suse.com/show_bug.cgi?id=1242780
* https://bugzilla.suse.com/show_bug.cgi?id=1243278
* https://bugzilla.suse.com/show_bug.cgi?id=1244824
* https://bugzilla.suse.com/show_bug.cgi?id=1245970
* https://bugzilla.suse.com/show_bug.cgi?id=1246073
* https://bugzilla.suse.com/show_bug.cgi?id=1246473
* https://bugzilla.suse.com/show_bug.cgi?id=1246781
* https://bugzilla.suse.com/show_bug.cgi?id=1246911
* https://bugzilla.suse.com/show_bug.cgi?id=1247143
* https://bugzilla.suse.com/show_bug.cgi?id=1247314
* https://bugzilla.suse.com/show_bug.cgi?id=1247374
* https://bugzilla.suse.com/show_bug.cgi?id=1247437
* https://bugzilla.suse.com/show_bug.cgi?id=1247518
* https://bugzilla.suse.com/show_bug.cgi?id=1247976
* https://bugzilla.suse.com/show_bug.cgi?id=1248223
* https://bugzilla.suse.com/show_bug.cgi?id=1248306
* https://bugzilla.suse.com/show_bug.cgi?id=1248338
* https://bugzilla.suse.com/show_bug.cgi?id=1248511
* https://bugzilla.suse.com/show_bug.cgi?id=1248614
* https://bugzilla.suse.com/show_bug.cgi?id=1248621
* https://bugzilla.suse.com/show_bug.cgi?id=1248748
* https://jira.suse.com/browse/PED-8240



SUSE-SU-2025:03309-1: important: Security update for MozillaThunderbird


# Security update for MozillaThunderbird

Announcement ID: SUSE-SU-2025:03309-1
Release Date: 2025-09-23T14:30:39Z
Rating: important
References:

* bsc#1249391

Cross-References:

* CVE-2025-10527
* CVE-2025-10528
* CVE-2025-10529
* CVE-2025-10532
* CVE-2025-10533
* CVE-2025-10536
* CVE-2025-10537

CVSS scores:

* CVE-2025-10527 ( NVD ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L
* CVE-2025-10528 ( NVD ): 7.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
* CVE-2025-10529 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-10532 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
* CVE-2025-10533 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
* CVE-2025-10536 ( NVD ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2025-10537 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.6
* SUSE Linux Enterprise Desktop 15 SP6
* SUSE Linux Enterprise Desktop 15 SP7
* SUSE Linux Enterprise Real Time 15 SP6
* SUSE Linux Enterprise Real Time 15 SP7
* SUSE Linux Enterprise Server 15 SP6
* SUSE Linux Enterprise Server 15 SP7
* SUSE Linux Enterprise Server for SAP Applications 15 SP6
* SUSE Linux Enterprise Server for SAP Applications 15 SP7
* SUSE Linux Enterprise Workstation Extension 15 SP6
* SUSE Linux Enterprise Workstation Extension 15 SP7
* SUSE Package Hub 15 15-SP6
* SUSE Package Hub 15 15-SP7

An update that solves seven vulnerabilities can now be installed.

## Description:

This update for MozillaThunderbird fixes the following issues:

Update to Mozilla Thunderbird 140.3 (bsc#1249391).

Security issues fixed:

* MFSA 2025-78
* CVE-2025-10527: sandbox escape due to use-after-free in the Graphics:
Canvas2D component.
* CVE-2025-10528: sandbox escape due to undefined behavior, invalid pointer in
the Graphics: Canvas2D component.
* CVE-2025-10529: same-origin policy bypass in the Layout component.
* CVE-2025-10532: incorrect boundary conditions in the JavaScript: GC
component.
* CVE-2025-10533: integer overflow in the SVG component.
* CVE-2025-10536: information disclosure in the Networking: Cache component.
* CVE-2025-10537: memory safety bugs fixed in Firefox ESR 140.3, Thunderbird
ESR 140.3, Firefox 143 and Thunderbird 143.

Other issues fixed:

* Right-clicking 'List-ID' -> 'Unsubscribe' created double encoded draft
subject.
* Thunderbird could crash on startup.
* Thunderbird could crash when importing mail.
* Opening Website header link in RSS feed incorrectly re-encoded URL
parameters.

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.6
zypper in -t patch openSUSE-SLE-15.6-2025-3309=1

* SUSE Package Hub 15 15-SP6
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2025-3309=1

* SUSE Package Hub 15 15-SP7
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP7-2025-3309=1

* SUSE Linux Enterprise Workstation Extension 15 SP6
zypper in -t patch SUSE-SLE-Product-WE-15-SP6-2025-3309=1

* SUSE Linux Enterprise Workstation Extension 15 SP7
zypper in -t patch SUSE-SLE-Product-WE-15-SP7-2025-3309=1

## Package List:

* openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
* MozillaThunderbird-debuginfo-140.3.0-150200.8.239.1
* MozillaThunderbird-140.3.0-150200.8.239.1
* MozillaThunderbird-debugsource-140.3.0-150200.8.239.1
* MozillaThunderbird-translations-other-140.3.0-150200.8.239.1
* MozillaThunderbird-translations-common-140.3.0-150200.8.239.1
* SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x)
* MozillaThunderbird-debuginfo-140.3.0-150200.8.239.1
* MozillaThunderbird-140.3.0-150200.8.239.1
* MozillaThunderbird-debugsource-140.3.0-150200.8.239.1
* MozillaThunderbird-translations-other-140.3.0-150200.8.239.1
* MozillaThunderbird-translations-common-140.3.0-150200.8.239.1
* SUSE Package Hub 15 15-SP7 (aarch64 ppc64le s390x)
* MozillaThunderbird-debuginfo-140.3.0-150200.8.239.1
* MozillaThunderbird-140.3.0-150200.8.239.1
* MozillaThunderbird-debugsource-140.3.0-150200.8.239.1
* MozillaThunderbird-translations-other-140.3.0-150200.8.239.1
* MozillaThunderbird-translations-common-140.3.0-150200.8.239.1
* SUSE Linux Enterprise Workstation Extension 15 SP6 (x86_64)
* MozillaThunderbird-debuginfo-140.3.0-150200.8.239.1
* MozillaThunderbird-140.3.0-150200.8.239.1
* MozillaThunderbird-debugsource-140.3.0-150200.8.239.1
* MozillaThunderbird-translations-other-140.3.0-150200.8.239.1
* MozillaThunderbird-translations-common-140.3.0-150200.8.239.1
* SUSE Linux Enterprise Workstation Extension 15 SP7 (x86_64)
* MozillaThunderbird-debuginfo-140.3.0-150200.8.239.1
* MozillaThunderbird-140.3.0-150200.8.239.1
* MozillaThunderbird-debugsource-140.3.0-150200.8.239.1
* MozillaThunderbird-translations-other-140.3.0-150200.8.239.1
* MozillaThunderbird-translations-common-140.3.0-150200.8.239.1

## References:

* https://www.suse.com/security/cve/CVE-2025-10527.html
* https://www.suse.com/security/cve/CVE-2025-10528.html
* https://www.suse.com/security/cve/CVE-2025-10529.html
* https://www.suse.com/security/cve/CVE-2025-10532.html
* https://www.suse.com/security/cve/CVE-2025-10533.html
* https://www.suse.com/security/cve/CVE-2025-10536.html
* https://www.suse.com/security/cve/CVE-2025-10537.html
* https://bugzilla.suse.com/show_bug.cgi?id=1249391



openSUSE-SU-2025:15571-1: moderate: tor-0.4.8.18-1.1 on GA media


# tor-0.4.8.18-1.1 on GA media

Announcement ID: openSUSE-SU-2025:15571-1
Rating: moderate

Cross-References:

* CVE-2025-4444

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the tor-0.4.8.18-1.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* tor 0.4.8.18-1.1

## References:

* https://www.suse.com/security/cve/CVE-2025-4444.html



openSUSE-SU-2025:15570-1: moderate: tcpreplay-4.5.1-2.1 on GA media


# tcpreplay-4.5.1-2.1 on GA media

Announcement ID: openSUSE-SU-2025:15570-1
Rating: moderate

Cross-References:

* CVE-2025-8746

CVSS scores:

* CVE-2025-8746 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2025-8746 ( SUSE ): 4.8 CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N

Affected Products:

* openSUSE Tumbleweed

An update that solves one vulnerability can now be installed.

## Description:

These are all security issues fixed in the tcpreplay-4.5.1-2.1 package on the GA media of openSUSE Tumbleweed.

## Package List:

* openSUSE Tumbleweed:
* tcpreplay 4.5.1-2.1

## References:

* https://www.suse.com/security/cve/CVE-2025-8746.html