SUSE update for the Linux Kernel



Risk Low
Patch available YES
Number of vulnerabilities 249
CVE-ID CVE-2017-5753
CVE-2020-27835
CVE-2021-47248
CVE-2021-47631
CVE-2021-47641
CVE-2021-47642
CVE-2021-47650
CVE-2021-47651
CVE-2021-47652
CVE-2021-47653
CVE-2021-47659
CVE-2022-0168
CVE-2022-1016
CVE-2022-1048
CVE-2022-1184
CVE-2022-2977
CVE-2022-29900
CVE-2022-29901
CVE-2022-3303
CVE-2022-49044
CVE-2022-49051
CVE-2022-49053
CVE-2022-49055
CVE-2022-49058
CVE-2022-49059
CVE-2022-49063
CVE-2022-49065
CVE-2022-49073
CVE-2022-49076
CVE-2022-49078
CVE-2022-49082
CVE-2022-49083
CVE-2022-49085
CVE-2022-49091
CVE-2022-49095
CVE-2022-49098
CVE-2022-49100
CVE-2022-49111
CVE-2022-49114
CVE-2022-49122
CVE-2022-49137
CVE-2022-49145
CVE-2022-49151
CVE-2022-49153
CVE-2022-49155
CVE-2022-49156
CVE-2022-49157
CVE-2022-49158
CVE-2022-49159
CVE-2022-49160
CVE-2022-49162
CVE-2022-49164
CVE-2022-49175
CVE-2022-49185
CVE-2022-49189
CVE-2022-49196
CVE-2022-49200
CVE-2022-49201
CVE-2022-49206
CVE-2022-49212
CVE-2022-49213
CVE-2022-49216
CVE-2022-49217
CVE-2022-49224
CVE-2022-49226
CVE-2022-49232
CVE-2022-49235
CVE-2022-49239
CVE-2022-49242
CVE-2022-49243
CVE-2022-49247
CVE-2022-49248
CVE-2022-49253
CVE-2022-49259
CVE-2022-49261
CVE-2022-49263
CVE-2022-49264
CVE-2022-49271
CVE-2022-49272
CVE-2022-49275
CVE-2022-49279
CVE-2022-49280
CVE-2022-49281
CVE-2022-49285
CVE-2022-49287
CVE-2022-49288
CVE-2022-49290
CVE-2022-49291
CVE-2022-49292
CVE-2022-49293
CVE-2022-49295
CVE-2022-49297
CVE-2022-49298
CVE-2022-49299
CVE-2022-49300
CVE-2022-49301
CVE-2022-49302
CVE-2022-49304
CVE-2022-49305
CVE-2022-49307
CVE-2022-49313
CVE-2022-49314
CVE-2022-49315
CVE-2022-49316
CVE-2022-49320
CVE-2022-49321
CVE-2022-49326
CVE-2022-49327
CVE-2022-49331
CVE-2022-49332
CVE-2022-49335
CVE-2022-49343
CVE-2022-49347
CVE-2022-49349
CVE-2022-49352
CVE-2022-49357
CVE-2022-49370
CVE-2022-49371
CVE-2022-49373
CVE-2022-49375
CVE-2022-49376
CVE-2022-49382
CVE-2022-49385
CVE-2022-49389
CVE-2022-49394
CVE-2022-49396
CVE-2022-49397
CVE-2022-49398
CVE-2022-49399
CVE-2022-49402
CVE-2022-49404
CVE-2022-49409
CVE-2022-49410
CVE-2022-49411
CVE-2022-49413
CVE-2022-49414
CVE-2022-49416
CVE-2022-49421
CVE-2022-49422
CVE-2022-49437
CVE-2022-49438
CVE-2022-49441
CVE-2022-49442
CVE-2022-49446
CVE-2022-49451
CVE-2022-49455
CVE-2022-49459
CVE-2022-49460
CVE-2022-49462
CVE-2022-49465
CVE-2022-49467
CVE-2022-49473
CVE-2022-49474
CVE-2022-49475
CVE-2022-49478
CVE-2022-49481
CVE-2022-49482
CVE-2022-49488
CVE-2022-49489
CVE-2022-49490
CVE-2022-49491
CVE-2022-49493
CVE-2022-49495
CVE-2022-49498
CVE-2022-49503
CVE-2022-49504
CVE-2022-49505
CVE-2022-49508
CVE-2022-49514
CVE-2022-49517
CVE-2022-49521
CVE-2022-49522
CVE-2022-49524
CVE-2022-49525
CVE-2022-49526
CVE-2022-49527
CVE-2022-49532
CVE-2022-49534
CVE-2022-49535
CVE-2022-49536
CVE-2022-49537
CVE-2022-49541
CVE-2022-49542
CVE-2022-49544
CVE-2022-49545
CVE-2022-49546
CVE-2022-49555
CVE-2022-49563
CVE-2022-49564
CVE-2022-49566
CVE-2022-49609
CVE-2022-49610
CVE-2022-49611
CVE-2022-49623
CVE-2022-49627
CVE-2022-49631
CVE-2022-49640
CVE-2022-49641
CVE-2022-49643
CVE-2022-49644
CVE-2022-49645
CVE-2022-49646
CVE-2022-49647
CVE-2022-49648
CVE-2022-49649
CVE-2022-49652
CVE-2022-49657
CVE-2022-49661
CVE-2022-49670
CVE-2022-49671
CVE-2022-49673
CVE-2022-49674
CVE-2022-49678
CVE-2022-49685
CVE-2022-49687
CVE-2022-49693
CVE-2022-49700
CVE-2022-49701
CVE-2022-49703
CVE-2022-49707
CVE-2022-49708
CVE-2022-49710
CVE-2022-49711
CVE-2022-49712
CVE-2022-49713
CVE-2022-49720
CVE-2022-49723
CVE-2022-49724
CVE-2022-49729
CVE-2022-49730
CVE-2022-49731
CVE-2022-49733
CVE-2022-49739
CVE-2023-2162
CVE-2023-3567
CVE-2023-52935
CVE-2023-52973
CVE-2023-52974
CVE-2023-53000
CVE-2023-53015
CVE-2023-53024
CVE-2024-50290
CVE-2024-53063
CVE-2024-56642
CVE-2024-56651
CVE-2024-57996
CVE-2024-58014
CVE-2025-21772
CVE-2025-21780
CWE-ID CWE-200
CWE-416
CWE-362
CWE-476
CWE-20
CWE-119
CWE-125
CWE-401
CWE-1037
CWE-665
CWE-667
CWE-399
CWE-388
CWE-191
CWE-908
CWE-190
CWE-835
CWE-415
CWE-366
CWE-369
Exploitation vector Local
Public exploit Vulnerability #1 is being exploited in the wild.
Vulnerable software
SUSE Enterprise Server 15 SP3 Business Critical
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP3
Operating systems & Components / Operating system

SUSE Linux Enterprise Live Patching
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro for Rancher
Operating systems & Components / Operating system

SUSE Linux Enterprise High Availability Extension 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing LTSS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

kernel-64kb
Operating systems & Components / Operating system package or component

kernel-64kb-extra
Operating systems & Components / Operating system package or component

dtb-broadcom
Operating systems & Components / Operating system package or component

ocfs2-kmp-64kb
Operating systems & Components / Operating system package or component

kernel-64kb-debugsource
Operating systems & Components / Operating system package or component

dtb-renesas
Operating systems & Components / Operating system package or component

dlm-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

dtb-al
Operating systems & Components / Operating system package or component

dtb-zte
Operating systems & Components / Operating system package or component

dtb-arm
Operating systems & Components / Operating system package or component

reiserfs-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

dtb-rockchip
Operating systems & Components / Operating system package or component

dtb-allwinner
Operating systems & Components / Operating system package or component

kernel-64kb-optional
Operating systems & Components / Operating system package or component

dtb-amlogic
Operating systems & Components / Operating system package or component

dtb-socionext
Operating systems & Components / Operating system package or component

kernel-64kb-optional-debuginfo
Operating systems & Components / Operating system package or component

dtb-qcom
Operating systems & Components / Operating system package or component

dtb-marvell
Operating systems & Components / Operating system package or component

reiserfs-kmp-64kb
Operating systems & Components / Operating system package or component

cluster-md-kmp-64kb
Operating systems & Components / Operating system package or component

dtb-cavium
Operating systems & Components / Operating system package or component

ocfs2-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

dtb-lg
Operating systems & Components / Operating system package or component

dtb-amd
Operating systems & Components / Operating system package or component

dtb-nvidia
Operating systems & Components / Operating system package or component

kselftests-kmp-64kb
Operating systems & Components / Operating system package or component

dtb-freescale
Operating systems & Components / Operating system package or component

kernel-64kb-extra-debuginfo
Operating systems & Components / Operating system package or component

gfs2-kmp-64kb
Operating systems & Components / Operating system package or component

dtb-mediatek
Operating systems & Components / Operating system package or component

dtb-apm
Operating systems & Components / Operating system package or component

kselftests-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

dtb-exynos
Operating systems & Components / Operating system package or component

dtb-hisilicon
Operating systems & Components / Operating system package or component

dtb-xilinx
Operating systems & Components / Operating system package or component

dtb-sprd
Operating systems & Components / Operating system package or component

dtb-altera
Operating systems & Components / Operating system package or component

kernel-64kb-devel
Operating systems & Components / Operating system package or component

kernel-64kb-debuginfo
Operating systems & Components / Operating system package or component

cluster-md-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

gfs2-kmp-64kb-debuginfo
Operating systems & Components / Operating system package or component

dlm-kmp-64kb
Operating systems & Components / Operating system package or component

kernel-64kb-devel-debuginfo
Operating systems & Components / Operating system package or component

dtb-aarch64
Operating systems & Components / Operating system package or component

kernel-zfcpdump-debugsource
Operating systems & Components / Operating system package or component

kernel-zfcpdump-debuginfo
Operating systems & Components / Operating system package or component

kernel-zfcpdump
Operating systems & Components / Operating system package or component

kernel-preempt
Operating systems & Components / Operating system package or component

kselftests-kmp-preempt
Operating systems & Components / Operating system package or component

cluster-md-kmp-preempt
Operating systems & Components / Operating system package or component

dlm-kmp-preempt
Operating systems & Components / Operating system package or component

reiserfs-kmp-preempt-debuginfo
Operating systems & Components / Operating system package or component

kernel-preempt-optional-debuginfo
Operating systems & Components / Operating system package or component

kernel-preempt-optional
Operating systems & Components / Operating system package or component

kernel-preempt-extra-debuginfo
Operating systems & Components / Operating system package or component

ocfs2-kmp-preempt-debuginfo
Operating systems & Components / Operating system package or component

reiserfs-kmp-preempt
Operating systems & Components / Operating system package or component

cluster-md-kmp-preempt-debuginfo
Operating systems & Components / Operating system package or component

kernel-preempt-extra
Operating systems & Components / Operating system package or component

ocfs2-kmp-preempt
Operating systems & Components / Operating system package or component

kernel-preempt-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-preempt-devel
Operating systems & Components / Operating system package or component

kernel-preempt-debugsource
Operating systems & Components / Operating system package or component

gfs2-kmp-preempt-debuginfo
Operating systems & Components / Operating system package or component

kernel-preempt-debuginfo
Operating systems & Components / Operating system package or component

gfs2-kmp-preempt
Operating systems & Components / Operating system package or component

kselftests-kmp-preempt-debuginfo
Operating systems & Components / Operating system package or component

dlm-kmp-preempt-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_201-preempt
Operating systems & Components / Operating system package or component

kernel-livepatch-SLE15-SP3_Update_56-debugsource
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-livepatch-5_3_18-150300_59_201-default
Operating systems & Components / Operating system package or component

kernel-default-livepatch-devel
Operating systems & Components / Operating system package or component

kernel-default
Operating systems & Components / Operating system package or component

kselftests-kmp-default
Operating systems & Components / Operating system package or component

ocfs2-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

cluster-md-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-devel
Operating systems & Components / Operating system package or component

kernel-default-optional
Operating systems & Components / Operating system package or component

kernel-default-extra
Operating systems & Components / Operating system package or component

kernel-default-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-obs-build-debugsource
Operating systems & Components / Operating system package or component

kernel-default-base-rebuild
Operating systems & Components / Operating system package or component

kernel-syms
Operating systems & Components / Operating system package or component

ocfs2-kmp-default
Operating systems & Components / Operating system package or component

gfs2-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

gfs2-kmp-default
Operating systems & Components / Operating system package or component

dlm-kmp-default
Operating systems & Components / Operating system package or component

reiserfs-kmp-default
Operating systems & Components / Operating system package or component

kernel-default-extra-debuginfo
Operating systems & Components / Operating system package or component

reiserfs-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-debugsource
Operating systems & Components / Operating system package or component

kernel-default-debuginfo
Operating systems & Components / Operating system package or component

dlm-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-default-livepatch
Operating systems & Components / Operating system package or component

kernel-default-optional-debuginfo
Operating systems & Components / Operating system package or component

cluster-md-kmp-default
Operating systems & Components / Operating system package or component

kernel-default-base
Operating systems & Components / Operating system package or component

kernel-obs-qa
Operating systems & Components / Operating system package or component

kselftests-kmp-default-debuginfo
Operating systems & Components / Operating system package or component

kernel-obs-build
Operating systems & Components / Operating system package or component

kernel-kvmsmall-debuginfo
Operating systems & Components / Operating system package or component

kernel-debug-debugsource
Operating systems & Components / Operating system package or component

kernel-debug-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-debug-devel
Operating systems & Components / Operating system package or component

kernel-kvmsmall-devel
Operating systems & Components / Operating system package or component

kernel-kvmsmall-devel-debuginfo
Operating systems & Components / Operating system package or component

kernel-kvmsmall-debugsource
Operating systems & Components / Operating system package or component

kernel-debug-debuginfo
Operating systems & Components / Operating system package or component

kernel-debug
Operating systems & Components / Operating system package or component

kernel-kvmsmall
Operating systems & Components / Operating system package or component

kernel-source-vanilla
Operating systems & Components / Operating system package or component

kernel-devel
Operating systems & Components / Operating system package or component

kernel-source
Operating systems & Components / Operating system package or component

kernel-macros
Operating systems & Components / Operating system package or component

kernel-docs-html
Operating systems & Components / Operating system package or component

kernel-docs
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 249 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU9884

Risk: Low

CVSSv4.0: 6.8 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:A/U:Clear]

CVE-ID: CVE-2017-5753

CWE-ID: CWE-200 - Exposure of sensitive information to an unauthorized actor

Exploit availability: Yes

Description

The vulnerability allows a local attacker to obtain potentially sensitive information.

The vulnerability exists in Intel CPU hardware due to improper implementation of the speculative execution of instructions. A local attacker can perform a bounds check bypass, execute arbitrary code, conduct a side-channel attack and read sensitive memory information.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.

2) Use after free

EUVDB-ID: #VU92765

Risk: Low

CVSSv4.0: 4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2020-27835

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local privileged user to perform a denial of service (DoS) attack.

A use after free in the Linux kernel infiniband hfi1 driver in versions prior to 5.10-rc6 was found in the way user calls Ioctl after open dev file and fork. A local user could use this flaw to crash the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Race condition

EUVDB-ID: #VU91467

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2021-47248

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition within the udpv6_destroy_sock() function in net/ipv6/udp.c, within the udp_destroy_sock() and udp_abort() functions in net/ipv4/udp.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) NULL pointer dereference

EUVDB-ID: #VU104649

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2021-47631

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the da850_evm_config_emac() function in arch/arm/mach-davinci/board-da850-evm.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Input validation error

EUVDB-ID: #VU104729

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2021-47641

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the cirrusfb_check_mclk() and cirrusfb_check_pixclock() functions in drivers/video/fbdev/cirrusfb.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Buffer overflow

EUVDB-ID: #VU104808

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2021-47642

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to memory corruption within the nvidia_setup_i2c_bus() function in drivers/video/fbdev/nvidia/nv_i2c.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Out-of-bounds read

EUVDB-ID: #VU104541

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2021-47650

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the snd_soc_new_compress() function in sound/soc/soc-compress.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Use-after-free

EUVDB-ID: #VU104498

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2021-47651

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the rpmpd_probe() function in drivers/soc/qcom/rpmpd.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) NULL pointer dereference

EUVDB-ID: #VU104652

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2021-47652

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the ufx_usb_probe() function in drivers/video/fbdev/smscufx.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Memory leak

EUVDB-ID: #VU104407

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2021-47653

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the MODULE_ALIAS(), vpif_channel_getfid() and vpif_probe() functions in drivers/media/platform/davinci/vpif.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Memory leak

EUVDB-ID: #VU104411

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2021-47659

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the drm_universal_plane_init() function in drivers/gpu/drm/drm_plane.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) NULL pointer dereference

EUVDB-ID: #VU63789

Risk: Low

CVSSv4.0: 4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-0168

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the Linux kernel’s smb2_ioctl_query_info function in the fs/cifs/smb2ops.c Common Internet File System (CIFS). A privileged (CAP_SYS_ADMIN) attacker can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Use-after-free

EUVDB-ID: #VU62028

Risk: Low

CVSSv4.0: 1.1 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-1016

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to a use-after-free error in net/netfilter/nf_tables_core.c:nft_do_chain in Linux kernel.. A local user can trigger a use-after-free error and gain access to sensitive information.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Use-after-free

EUVDB-ID: #VU63428

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-1048

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code with elevated privileges.

The vulnerability exists due to a use-after-free error in the Linux kernel’s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. A local user can execute arbitrary code with elevated privileges and perform a denial-of-service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Use-after-free

EUVDB-ID: #VU64438

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-1184

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack.

The vulnerability exists due to a use-after-free error in fs/ext4/namei.c:dx_insert_block() function in the Linux kernel’s filesystem sub-component.. A local user can trigger use-after-free and perform a denial of service attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Use-after-free

EUVDB-ID: #VU67479

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-2977

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in the Linux kernel implementation of proxied virtualized TPM devices. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

17) Processor optimization removal or modification of security-critical code

EUVDB-ID: #VU65205

Risk: Low

CVSSv4.0: 4.4 [CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-29900

CWE-ID: CWE-1037 - Processor optimization removal or modification of security-critical code

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a mistrained branch predictions for return instructions. A local user can execute arbitrary speculative code under certain microarchitecture-dependent conditions. The vulnerability was dubbed  RETbleed.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

18) Processor optimization removal or modification of security-critical code

EUVDB-ID: #VU65220

Risk: Low

CVSSv4.0: 1.9 [CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-29901

CWE-ID: CWE-1037 - Processor optimization removal or modification of security-critical code

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to the way non-transparent sharing of branch predictor targets between contexts. A local user can exploit the vulnerability to gain access to sensitive information.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

19) NULL pointer dereference

EUVDB-ID: #VU68338

Risk: Low

CVSSv4.0: 4 [CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-3303

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the Linux kernel sound subsystem due to improper locking when handling the SNDCTL_DSP_SYNC ioctl. A privileged local user can trigger a NULL pointer dereference error and perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

20) Buffer overflow

EUVDB-ID: #VU104801

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49044

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to memory corruption within the kvmalloc_array() function in drivers/md/dm-integrity.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

21) Out-of-bounds read

EUVDB-ID: #VU104531

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49051

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the aqc111_rx_fixup() function in drivers/net/usb/aqc111.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

22) Use-after-free

EUVDB-ID: #VU104481

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49053

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the tcmu_try_get_data_page() and tcmu_vma_fault() functions in drivers/target/target_core_user.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

23) NULL pointer dereference

EUVDB-ID: #VU104620

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49055

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the alloc_event_waiters() function in drivers/gpu/drm/amd/amdkfd/kfd_events.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

24) Buffer overflow

EUVDB-ID: #VU104802

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49058

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to memory corruption within the parse_mf_symlink() function in fs/cifs/link.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

25) Use-after-free

EUVDB-ID: #VU104480

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49059

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the nci_close_device() function in net/nfc/nci/core.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

26) Use-after-free

EUVDB-ID: #VU104478

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49063

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the ice_vsi_req_irq_msix(), ice_setup_pf_sw() and ice_suspend() functions in drivers/net/ethernet/intel/ice/ice_main.c, within the ice_vsi_free_irq() function in drivers/net/ethernet/intel/ice/ice_lib.c, within the ice_free_cpu_rx_rmap(), ice_set_cpu_rx_rmap(), ice_remove_arfs() and ice_rebuild_arfs() functions in drivers/net/ethernet/intel/ice/ice_arfs.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

27) NULL pointer dereference

EUVDB-ID: #VU104623

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49065

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the include/trace/events/sunrpc.h. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

28) Out-of-bounds read

EUVDB-ID: #VU104532

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49073

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the SATA_DWC_QCMD_MAX() function in drivers/ata/sata_dwc_460ex.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

29) Use-after-free

EUVDB-ID: #VU104477

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49076

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the hfi1_mmu_rb_unregister() function in drivers/infiniband/hw/hfi1/mmu_rb.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

30) Use-after-free

EUVDB-ID: #VU104476

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49078

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the LZ4_decompress_generic() function in lib/lz4/lz4_decompress.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

31) Use-after-free

EUVDB-ID: #VU104475

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49082

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the _scsih_expander_node_remove() function in drivers/scsi/mpt3sas/mpt3sas_scsih.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

32) NULL pointer dereference

EUVDB-ID: #VU104627

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49083

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the omap_iommu_probe_device() function in drivers/iommu/omap-iommu.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

33) Use-after-free

EUVDB-ID: #VU104474

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49085

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the drbd_bitmap_io_from_worker(), notify_resource_state_change(), notify_connection_state_change(), notify_device_state_change(), notify_peer_device_state_change() and broadcast_state_change() functions in drivers/block/drbd/drbd_state.c, within the nla_put_notification_header(), notify_resource_state(), notify_device_state(), notify_connection_state(), notify_peer_device_state(), notify_initial_state_done() and get_initial_state() functions in drivers/block/drbd/drbd_nl.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

34) Memory leak

EUVDB-ID: #VU104361

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49091

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the imx_pd_connector_get_modes() function in drivers/gpu/drm/imx/parallel-display.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

35) Memory leak

EUVDB-ID: #VU104362

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49095

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the zorro7xx_remove_one() function in drivers/scsi/zorro7xx.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

36) Improper Initialization

EUVDB-ID: #VU104860

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49098

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper initialization within the vmbus_exit() function in drivers/hv/vmbus_drv.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

37) Buffer overflow

EUVDB-ID: #VU104919

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49100

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory corruption within the init() and fini() functions in drivers/char/virtio_console.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

38) Use-after-free

EUVDB-ID: #VU104471

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49111

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the hci_disconn_phylink_complete_evt() function in net/bluetooth/hci_event.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

39) Use-after-free

EUVDB-ID: #VU104469

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49114

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the fc_exch_abts_resp() function in drivers/scsi/libfc/fc_exch.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

40) Memory leak

EUVDB-ID: #VU104376

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49122

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the lookup_ioctl() function in drivers/md/dm-ioctl.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

41) Memory leak

EUVDB-ID: #VU104380

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49137

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the amdgpu_cs_fence_to_handle_ioctl() function in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

42) Out-of-bounds read

EUVDB-ID: #VU104534

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49145

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the acpi_cppc_processor_probe() function in drivers/acpi/cppc_acpi.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

43) Improper locking

EUVDB-ID: #VU104708

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49151

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the mcba_usb_xmit(), mcba_usb_read_bulk_callback(), mcba_usb_start() and mcba_usb_probe() functions in drivers/net/can/usb/mcba_usb.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

44) Memory leak

EUVDB-ID: #VU104384

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49153

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the rcu_read_unlock_bh() function in drivers/net/wireguard/socket.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

45) Improper locking

EUVDB-ID: #VU104709

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49155

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the qla2xxx_create_qpair() function in drivers/scsi/qla2xxx/qla_init.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

46) Improper locking

EUVDB-ID: #VU104710

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49156

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the qla24xx_handle_plogi_done_event() function in drivers/scsi/qla2xxx/qla_init.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

47) Resource management error

EUVDB-ID: #VU104910

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49157

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the qla27xx_fwdt_entry_t266() function in drivers/scsi/qla2xxx/qla_tmpl.c, within the qla2xxx_pci_error_detected() and qla2xxx_pci_mmio_enabled() functions in drivers/scsi/qla2xxx/qla_os.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

48) Improper error handling

EUVDB-ID: #VU104758

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49158

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper error handling within the qla2x00_async_login_sp_done(), qla2x00_async_adisc_sp_done() and qla2x00_async_prli_sp_done() functions in drivers/scsi/qla2xxx/qla_init.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

49) NULL pointer dereference

EUVDB-ID: #VU104638

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49159

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the qla2x00_async_nack_sp_done() and qla24xx_async_notify_ack() functions in drivers/scsi/qla2xxx/qla_target.c, within the qla2x00_sp_compl(), qla2xxx_qpair_sp_compl(), qla2xxx_queuecommand() and qla2xxx_mqueuecommand() functions in drivers/scsi/qla2xxx/qla_os.c, within the qlafx00_fx_disc() and dma_free_coherent() functions in drivers/scsi/qla2xxx/qla_mr.c, within the qla24xx_control_vp() function in drivers/scsi/qla2xxx/qla_mid.c, within the qla24xx_send_mb_cmd() function in drivers/scsi/qla2xxx/qla_mbx.c, within the qla24xx_tm_iocb(), qla24xx_els_dcmd_iocb(), qla2x00_els_dcmd2_sp_done(), qla24xx_els_dcmd2_iocb() and qla2x00_start_sp() functions in drivers/scsi/qla2xxx/qla_iocb.c, within the qla2x00_sp_timeout(), qla24xx_abort_iocb_timeout(), qla24xx_abort_sp_done(), qla24xx_async_abort_cmd(), qla2x00_async_login_sp_done(), qla2x00_async_login(), qla2x00_async_logout_sp_done(), qla2x00_async_logout(), qla2x00_async_prlo_sp_done(), qla2x00_async_prlo(), qla2x00_async_adisc_sp_done(), qla2x00_async_adisc(), qla24xx_async_gnl_sp_done(), qla24xx_async_gnl(), dma_pool_free(), qla2x00_async_prli_sp_done(), qla24xx_async_prli() and qla2x00_async_tm_cmd() functions in drivers/scsi/qla2xxx/qla_init.c, within the qla2x00_async_sns_sp_done(), qla_async_rftid(), qla_async_rffid(), qla_async_rnnid(), qla_async_rsnn_nn(), qla24xx_async_gpsc_sp_done(), qla24xx_async_gpsc(), qla24xx_sp_unmap(), qla2x00_async_gpnid_sp_done(), qla24xx_async_gpnid(), qla24xx_async_gffid_sp_done(), qla24xx_async_gffid(), qla2x00_async_gpnft_gnnft_sp_done(), qla24xx_async_gpnft(), qla2x00_async_gnnid_sp_done(), qla24xx_async_gnnid(), qla2x00_async_gfpnid_sp_done() and qla24xx_async_gfpnid() functions in drivers/scsi/qla2xxx/qla_gs.c, within the edif_doorbell_show() function in drivers/scsi/qla2xxx/qla_edif.c, within the qla2x00_bsg_job_done() and qla24xx_bsg_timeout() functions in drivers/scsi/qla2xxx/qla_bsg.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

50) Resource management error

EUVDB-ID: #VU104876

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49160

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the qla24xx_free_purex_list() function in drivers/scsi/qla2xxx/qla_os.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

51) Resource management error

EUVDB-ID: #VU104875

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49162

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the smtcfb_write() function in drivers/video/fbdev/sm712fb.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

52) Buffer overflow

EUVDB-ID: #VU104885

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49164

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory corruption within the REST_GPR() and GET_PACA() functions in arch/powerpc/kernel/tm.S. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

53) Use-after-free

EUVDB-ID: #VU104492

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49175

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the pm_ops_is_empty() and device_pm_check_callbacks() functions in drivers/base/power/main.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

54) Memory leak

EUVDB-ID: #VU104388

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49185

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the nmk_pinctrl_probe() function in drivers/pinctrl/nomadik/pinctrl-nomadik.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

55) Integer underflow

EUVDB-ID: #VU104795

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49189

CWE-ID: CWE-191 - Integer underflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer underflow within the clk_rcg2_determine_floor_rate() and __clk_rcg2_configure() functions in drivers/clk/qcom/clk-rcg2.c. A local user can execute arbitrary code.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

56) Use-after-free

EUVDB-ID: #VU104487

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49196

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the remove_phb_dynamic() function in arch/powerpc/platforms/pseries/pci_dlpar.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

57) Improper error handling

EUVDB-ID: #VU104755

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49200

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper error handling within the btmtksdio_probe() function in drivers/bluetooth/btmtksdio.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

58) NULL pointer dereference

EUVDB-ID: #VU104644

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49201

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the __ibmvnic_open(), ibmvnic_cleanup(), ibmvnic_tx_scrq_clean_buffer(), ibmvnic_xmit() and netif_carrier_off() functions in drivers/net/ethernet/ibm/ibmvnic.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

59) Memory leak

EUVDB-ID: #VU104392

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49206

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the subscribe_event_xa_alloc() function in drivers/infiniband/hw/mlx5/devx.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

60) Memory leak

EUVDB-ID: #VU104397

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49212

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the atmel_nand_controller_init() function in drivers/mtd/nand/atmel/nand-controller.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

61) Memory leak

EUVDB-ID: #VU104398

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49213

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the ath10k_setup_msa_resources() function in drivers/net/wireless/ath/ath10k/snoc.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

62) Memory leak

EUVDB-ID: #VU104399

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49216

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the tegra_dsi_ganged_probe() function in drivers/gpu/drm/tegra/dsi.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

63) Improper locking

EUVDB-ID: #VU104712

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49217

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the pm80xx_send_abort_all() function in drivers/scsi/pm8001/pm80xx_hwi.c, within the pm8001_send_abort_all() and pm8001_send_read_log() functions in drivers/scsi/pm8001/pm8001_hwi.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

64) Memory leak

EUVDB-ID: #VU104401

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49224

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the ab8500_fg_sysfs_init() function in drivers/power/supply/ab8500_fg.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

65) Input validation error

EUVDB-ID: #VU104726

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49226

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the ax88772_bind() and ax88178_reset() functions in drivers/net/usb/asix_devices.c, within the asix_read_cmd(), asix_check_host_enable() and asix_mdio_read_nopm() functions in drivers/net/usb/asix_common.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

66) NULL pointer dereference

EUVDB-ID: #VU104543

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49232

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the amdgpu_dm_connector_add_common_modes() function in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

67) Use of uninitialized resource

EUVDB-ID: #VU104767

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49235

CWE-ID: CWE-908 - Use of Uninitialized Resource

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to use of uninitialized resource within the htc_issue_send() and htc_connect_service() functions in drivers/net/wireless/ath/ath9k/htc_hst.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

68) Memory leak

EUVDB-ID: #VU104226

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49239

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the wcd934x_codec_parse_data() function in sound/soc/codecs/wcd934x.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

69) Memory leak

EUVDB-ID: #VU104229

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49242

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the mxs_sgtl5000_probe() function in sound/soc/mxs/mxs-sgtl5000.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

70) Memory leak

EUVDB-ID: #VU104230

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49243

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the at91sam9g20ek_audio_probe() function in sound/soc/atmel/sam9g20_wm8731.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

71) Improper locking

EUVDB-ID: #VU104684

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49247

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the stk1160_uninit_isoc(), stk1160_stop_streaming() and stk1160_clear_queue() functions in drivers/media/usb/stk1160/stk1160-v4l.c, within the stk1160_disconnect() function in drivers/media/usb/stk1160/stk1160-core.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

72) Use of uninitialized resource

EUVDB-ID: #VU104768

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49248

CWE-ID: CWE-908 - Use of Uninitialized Resource

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to use of uninitialized resource within the fcp_avc_transaction() function in sound/firewire/fcp.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

73) Memory leak

EUVDB-ID: #VU104234

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49253

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the s2250_probe() and i2c_unregister_device() functions in drivers/media/usb/go7007/s2250-board.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

74) Resource management error

EUVDB-ID: #VU104907

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49259

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the blk_unregister_queue() function in block/blk-sysfs.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

75) Out-of-bounds read

EUVDB-ID: #VU104525

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49261

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the vm_access() function in drivers/gpu/drm/i915/gem/i915_gem_mman.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

76) Memory leak

EUVDB-ID: #VU104236

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49263

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the brcmf_pcie_setup() function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/pcie.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

77) NULL pointer dereference

EUVDB-ID: #VU104547

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49264

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the bprm_stack_limits(), do_execveat_common() and kernel_execve() functions in fs/exec.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

78) NULL pointer dereference

EUVDB-ID: #VU104548

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49271

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the smb2_ioctl_query_info() function in fs/cifs/smb2ops.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

79) Improper locking

EUVDB-ID: #VU104686

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49272

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the snd_pcm_hw_params_choose(), snd_pcm_hw_params(), snd_pcm_hw_free() and snd_pcm_action_nonatomic() functions in sound/core/pcm_native.c, within the wait_for_avail() and __snd_pcm_lib_xfer() functions in sound/core/pcm_lib.c, within the snd_pcm_attach_substream() function in sound/core/pcm.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

80) Use-after-free

EUVDB-ID: #VU104465

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49275

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the m_can_tx_handler() function in drivers/net/can/m_can/m_can.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

81) Integer overflow

EUVDB-ID: #VU104776

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49279

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer overflow within the include/linux/sunrpc/xdr.h. A local user can execute arbitrary code.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

82) Integer underflow

EUVDB-ID: #VU104787

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49280

CWE-ID: CWE-191 - Integer underflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer underflow within the nfsd_proc_write() function in fs/nfsd/nfsproc.c. A local user can execute arbitrary code.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

83) Resource management error

EUVDB-ID: #VU104906

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49281

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the cifs_kill_sb() function in fs/cifs/cifsfs.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

84) NULL pointer dereference

EUVDB-ID: #VU104551

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49285

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the mma8452_show_scale_avail() function in drivers/iio/accel/mma8452.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

85) Use-after-free

EUVDB-ID: #VU104466

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49287

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the dev_err() function in drivers/char/tpm/tpm2-space.c, within the tpm_dev_release(), tpm_chip_alloc(), tpm_add_char_device() and tpm_chip_unregister() functions in drivers/char/tpm/tpm-chip.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

86) Use-after-free

EUVDB-ID: #VU104467

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49288

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the snd_pcm_lib_preallocate_proc_write() function in sound/core/pcm_memory.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

87) Memory leak

EUVDB-ID: #VU104241

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49290

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the copy_mesh_setup() function in net/mac80211/cfg.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

88) Use-after-free

EUVDB-ID: #VU104468

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49291

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the snd_pcm_hw_params_choose(), snd_pcm_hw_params() and do_hw_free() functions in sound/core/pcm_native.c, within the snd_pcm_attach_substream() and snd_pcm_detach_substream() functions in sound/core/pcm.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

89) Buffer overflow

EUVDB-ID: #VU104798

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49292

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to memory corruption within the snd_pcm_plugin_alloc() function in sound/core/oss/pcm_plugin.c, within the snd_pcm_oss_period_size() and snd_pcm_oss_change_params_locked() functions in sound/core/oss/pcm_oss.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

90) Memory leak

EUVDB-ID: #VU104242

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49293

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the nft_do_chain() function in net/netfilter/nf_tables_core.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

91) NULL pointer dereference

EUVDB-ID: #VU104553

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49295

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the nbd_cleanup() function in drivers/block/nbd.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

92) Improper locking

EUVDB-ID: #VU104688

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49297

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the nbd_start_device_ioctl() function in drivers/block/nbd.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

93) Use of uninitialized resource

EUVDB-ID: #VU104770

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49298

CWE-ID: CWE-908 - Use of Uninitialized Resource

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to use of uninitialized resource within the r871xu_drv_init() function in drivers/staging/rtl8712/usb_intf.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

94) NULL pointer dereference

EUVDB-ID: #VU104554

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49299

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the dwc2_hsotg_udc_start() function in drivers/usb/dwc2/gadget.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

95) Memory leak

EUVDB-ID: #VU104243

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49300

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the nbd_alloc_config(), nbd_open(), nbd_put() and nbd_cleanup() functions in drivers/block/nbd.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

96) Use of uninitialized resource

EUVDB-ID: #VU104771

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49301

CWE-ID: CWE-908 - Use of Uninitialized Resource

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to use of uninitialized resource within the usb_read8(), usb_read16() and usb_read32() functions in drivers/staging/rtl8712/usb_ops.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

97) NULL pointer dereference

EUVDB-ID: #VU104555

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49302

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the isp116x_remove() function in drivers/usb/host/isp116x-hcd.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

98) Improper locking

EUVDB-ID: #VU104690

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49304

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the sa1100_set_termios() function in drivers/tty/serial/sa1100.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

99) Improper locking

EUVDB-ID: #VU104691

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49305

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the ieee80211_beacons_stop() function in drivers/staging/rtl8192u/ieee80211/ieee80211_softmac.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

100) NULL pointer dereference

EUVDB-ID: #VU104556

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49307

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the hdlcdev_init() function in drivers/tty/synclink_gt.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

101) Improper locking

EUVDB-ID: #VU104693

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49313

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the oxu_bus_suspend() function in drivers/usb/host/oxu210hp-hcd.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

102) Memory leak

EUVDB-ID: #VU104247

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49314

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the icom_probe() function in drivers/tty/serial/icom.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

103) Improper locking

EUVDB-ID: #VU104694

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49315

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the rtllib_beacons_stop() function in drivers/staging/rtl8192e/rtllib_softmac.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

104) Improper locking

EUVDB-ID: #VU104695

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49316

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the _nfs4_open_and_get_state() function in fs/nfs/nfs4proc.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

105) Integer overflow

EUVDB-ID: #VU104778

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49320

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer overflow within the zynqmp_dma_alloc_chan_resources() function in drivers/dma/xilinx/zynqmp_dma.c. A local user can execute arbitrary code.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

106) NULL pointer dereference

EUVDB-ID: #VU104558

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49321

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the rpcrdma_is_bcall() function in net/sunrpc/xprtrdma/rpc_rdma.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

107) Improper Initialization

EUVDB-ID: #VU104859

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49326

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper initialization within the rtl8180_tx() function in drivers/net/wireless/realtek/rtl818x/rtl8180/dev.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

108) Improper locking

EUVDB-ID: #VU104697

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49327

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the run_cache_set() function in drivers/md/bcache/super.c, within the bch_journal_space_reserve(), do_journal_discard() and journal_reclaim() functions in drivers/md/bcache/journal.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

109) Memory leak

EUVDB-ID: #VU104249

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49331

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the st21nfca_connectivity_event_received() function in drivers/nfc/st21nfca/se.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

110) NULL pointer dereference

EUVDB-ID: #VU104561

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49332

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the lpfc_device_reset_handler() and lpfc_target_reset_handler() functions in drivers/scsi/lpfc/lpfc_scsi.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

111) NULL pointer dereference

EUVDB-ID: #VU104562

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49335

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the amdgpu_cs_parser_init() function in drivers/gpu/drm/amd/amdgpu/amdgpu_cs.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

112) Buffer overflow

EUVDB-ID: #VU104881

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49343

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory corruption within the dx_probe() function in fs/ext4/namei.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

113) Improper error handling

EUVDB-ID: #VU104752

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49347

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper error handling within the ext4_convert_inline_data() function in fs/ext4/inline.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

114) Use-after-free

EUVDB-ID: #VU104435

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49349

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the ext4_get_first_dir_block() function in fs/ext4/namei.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

115) Infinite loop

EUVDB-ID: #VU104813

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49352

CWE-ID: CWE-835 - Loop with Unreachable Exit Condition ('Infinite Loop')

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to infinite loop within the ext4_setattr() function in fs/ext4/inode.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

116) Resource management error

EUVDB-ID: #VU104871

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49357

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the UEFI_QUIRK_SKIP_CERT() and load_uefi_certs() functions in security/integrity/platform_certs/load_uefi.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

117) Memory leak

EUVDB-ID: #VU104260

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49370

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the dmi_sysfs_register_handle() function in drivers/firmware/dmi-sysfs.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

118) Improper locking

EUVDB-ID: #VU104670

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49371

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the __device_attach() function in drivers/base/dd.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

119) Memory leak

EUVDB-ID: #VU104261

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49373

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the ts4800_wdt_probe() function in drivers/watchdog/ts4800_wdt.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

120) NULL pointer dereference

EUVDB-ID: #VU104564

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49375

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the mtk_rtc_probe() function in drivers/rtc/rtc-mt6397.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

121) Memory leak

EUVDB-ID: #VU104262

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49376

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the sd_probe() function in drivers/scsi/sd.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

122) Memory leak

EUVDB-ID: #VU104264

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49382

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the rockchip_grf_init() function in drivers/soc/rockchip/grf.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

123) Use-after-free

EUVDB-ID: #VU104431

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49385

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the bus_add_driver() function in drivers/base/bus.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

124) Memory leak

EUVDB-ID: #VU104266

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49389

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the stub_probe() and put_busid_priv() functions in drivers/usb/usbip/stub_dev.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

125) Memory leak

EUVDB-ID: #VU104267

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49394

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the blkiolatency_enable_work_fn(), BLKIOLATENCY(), blkcg_iolatency_throttle(), blkcg_iolatency_done_bio(), blkcg_iolatency_exit(), rcu_read_unlock(), blk_iolatency_init(), iolatency_set_min_lat_nsec(), iolatency_set_limit() and iolatency_pd_offline() functions in block/blk-iolatency.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

126) Memory leak

EUVDB-ID: #VU104268

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49396

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the qcom_qmp_reset_control_put() and qcom_qmp_phy_create() functions in drivers/phy/qualcomm/phy-qcom-qmp.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

127) Memory leak

EUVDB-ID: #VU104269

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49397

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the qcom_qmp_phy_create() function in drivers/phy/qualcomm/phy-qcom-qmp.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

128) Improper locking

EUVDB-ID: #VU104665

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49398

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the dwc3_gadget_ep_skip_trbs(), dwc3_gadget_ep_cleanup_cancelled_requests() and dwc3_gadget_ep_cleanup_completed_requests() functions in drivers/usb/dwc3/gadget.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

129) Memory leak

EUVDB-ID: #VU104270

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49399

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the goldfish_tty_probe() and goldfish_tty_remove() functions in drivers/tty/goldfish.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

130) Improper locking

EUVDB-ID: #VU104664

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49402

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the ftrace_func_mapper_add_ip() and register_ftrace_direct() functions in kernel/trace/ftrace.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

131) Integer overflow

EUVDB-ID: #VU104780

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49404

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to integer overflow within the set_link_ipg() function in drivers/infiniband/hw/hfi1/init.c. A local user can execute arbitrary code.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

132) Improper error handling

EUVDB-ID: #VU104749

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49409

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper error handling within the ext4_valid_extent_entries() function in fs/ext4/extents.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

133) Double free

EUVDB-ID: #VU104735

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49410

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a double free error within the init_var_ref() function in kernel/trace/trace_events_hist.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

134) Use-after-free

EUVDB-ID: #VU104427

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49411

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the bfq_link_bfqg() function in block/bfq-cgroup.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

135) Use-after-free

EUVDB-ID: #VU104413

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49413

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the bfq_bio_merge() function in block/bfq-iosched.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

136) Improper locking

EUVDB-ID: #VU104653

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49414

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the ext4_punch_hole() function in fs/ext4/inode.c, within the ext4_fallocate() function in fs/ext4/extents.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

137) Use-after-free

EUVDB-ID: #VU104424

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49416

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the ieee80211_vif_use_reserved_context() function in net/mac80211/chan.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

138) Memory leak

EUVDB-ID: #VU104274

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49421

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the clcdfb_of_vram_setup() function in drivers/video/fbdev/amba-clcd.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

139) Memory leak

EUVDB-ID: #VU104275

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49422

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the idxd_cdev_register() function in drivers/dma/idxd/cdev.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

140) Memory leak

EUVDB-ID: #VU104279

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49437

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the xive_spapr_init() and xive_irq_bitmap_remove_all() functions in arch/powerpc/sysdev/xive/spapr.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

141) Memory leak

EUVDB-ID: #VU104280

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49438

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the bbc_beep_probe() function in drivers/input/misc/sparcspkr.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

142) Improper locking

EUVDB-ID: #VU104658

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49441

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the tty_buffer_alloc() function in drivers/tty/tty_buffer.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

143) Memory leak

EUVDB-ID: #VU104282

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49442

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the register_node() function in drivers/base/node.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

144) Improper locking

EUVDB-ID: #VU104656

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49446

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper locking within the capability_show(), activate_show(), activate_store() and nvdimm_bus_firmware_visible() functions in drivers/nvdimm/core.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

145) Input validation error

EUVDB-ID: #VU104721

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49451

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation within the scmi_base_implementation_list_get() function in drivers/firmware/arm_scmi/base.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

146) Double free

EUVDB-ID: #VU104736

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49455

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a double free error within the ocxl_file_register_afu() function in drivers/misc/ocxl/file.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

147) NULL pointer dereference

EUVDB-ID: #VU104578

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49459

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the sr_thermal_probe() function in drivers/thermal/broadcom/sr-thermal.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

148) Resource management error

EUVDB-ID: #VU104897

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49460

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to resource management error within the rk3399_dmcfreq_remove() function in drivers/devfreq/rk3399_dmc.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

149) Memory leak

EUVDB-ID: #VU104287

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49462

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the a6xx_gpu_init() function in drivers/gpu/drm/msm/adreno/a6xx_gpu.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

150) Use-after-free

EUVDB-ID: #VU104419

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49465

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the block/blk-throttle.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

151) Memory leak

EUVDB-ID: #VU104290

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49467

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the mdp5_crtc_cursor_set() function in drivers/gpu/drm/msm/disp/mdp5/mdp5_crtc.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

152) Memory leak

EUVDB-ID: #VU104293

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49473

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the j721e_soc_probe_cpb() and j721e_soc_probe_ivi() functions in sound/soc/ti/j721e-evm.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

153) Use-after-free

EUVDB-ID: #VU104417

Risk: Low

CVSSv4.0: 5.9 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49474

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the sco_sock_connect() function in net/bluetooth/sco.c. A local user can escalate privileges on the system.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

154) NULL pointer dereference

EUVDB-ID: #VU104580

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49475

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference within the fsl_qspi_probe() function in drivers/spi/spi-fsl-qspi.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

155) Out-of-bounds read

EUVDB-ID: #VU104510

Risk: Low

CVSSv4.0: 4.3 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49478

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to an out-of-bounds read error within the pvr2_hdw_create() function in drivers/media/usb/pvrusb2/pvrusb2-hdw.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3 External links

https://www.suse.com/support/update/announcement/2025/suse-su-20251263-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

156) Memory leak

EUVDB-ID: #VU104296

Risk: Low

CVSSv4.0: 1.7 [CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:U/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N/E:U/U:Clear]

CVE-ID: CVE-2022-49481

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to memory leak within the pfuze_parse_regulators_dt() function in drivers/regulator/pfuze100-regulator.c. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package the Linux Kernel to the latest version.

Vulnerable software versions

SUSE Enterprise Server 15 SP3 Business Critical: Linux

SUSE Linux Enterprise Server 15 SP3: LTSS

SUSE Linux Enterprise Live Patching: 15-SP3

SUSE Linux Enterprise Micro for Rancher: 5.2

SUSE Linux Enterprise High Availability Extension 15: SP3

SUSE Linux Enterprise Server for SAP Applications 15: SP3

SUSE Linux Enterprise Server 15: SP3

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2

SUSE Linux Enterprise Micro: 5.1 - 5.2

openSUSE Leap: 15.3

SUSE Manager Server: 4.2

SUSE Manager Proxy: 4.2

kernel-64kb: All versions

kernel-64kb-extra: All versions

dtb-broadcom: All versions

ocfs2-kmp-64kb: All versions

kernel-64kb-debugsource: All versions

dtb-renesas: All versions

dlm-kmp-64kb-debuginfo: All versions

dtb-al: All versions

dtb-zte: All versions

dtb-arm: All versions

reiserfs-kmp-64kb-debuginfo: All versions

dtb-rockchip: All versions

dtb-allwinner: All versions

kernel-64kb-optional: All versions

dtb-amlogic: All versions

dtb-socionext: All versions

kernel-64kb-optional-debuginfo: All versions

dtb-qcom: All versions

dtb-marvell: All versions

reiserfs-kmp-64kb: All versions

cluster-md-kmp-64kb: All versions

dtb-cavium: All versions

ocfs2-kmp-64kb-debuginfo: All versions

dtb-lg: All versions

dtb-amd: All versions

dtb-nvidia: All versions

kselftests-kmp-64kb: All versions

dtb-freescale: All versions

kernel-64kb-extra-debuginfo: All versions

gfs2-kmp-64kb: All versions

dtb-mediatek: All versions

dtb-apm: All versions

kselftests-kmp-64kb-debuginfo: All versions

dtb-exynos: All versions

dtb-hisilicon: All versions

dtb-xilinx: All versions

dtb-sprd: All versions

dtb-altera: All versions

kernel-64kb-devel: All versions

kernel-64kb-debuginfo: All versions

cluster-md-kmp-64kb-debuginfo: All versions

gfs2-kmp-64kb-debuginfo: All versions

dlm-kmp-64kb: All versions

kernel-64kb-devel-debuginfo: All versions

dtb-aarch64: All versions

kernel-zfcpdump-debugsource: All versions

kernel-zfcpdump-debuginfo: All versions

kernel-zfcpdump: All versions

kernel-preempt: All versions

kselftests-kmp-preempt: All versions

cluster-md-kmp-preempt: All versions

dlm-kmp-preempt: All versions

reiserfs-kmp-preempt-debuginfo: All versions

kernel-preempt-optional-debuginfo: All versions

kernel-preempt-optional: All versions

kernel-preempt-extra-debuginfo: All versions

ocfs2-kmp-preempt-debuginfo: All versions

reiserfs-kmp-preempt: All versions

cluster-md-kmp-preempt-debuginfo: All versions

kernel-preempt-extra: All versions

ocfs2-kmp-preempt: All versions

kernel-preempt-devel-debuginfo: All versions

kernel-preempt-devel: All versions

kernel-preempt-debugsource: All versions

gfs2-kmp-preempt-debuginfo: All versions

kernel-preempt-debuginfo: All versions

gfs2-kmp-preempt: All versions

kselftests-kmp-preempt-debuginfo: All versions

dlm-kmp-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-preempt: All versions

kernel-livepatch-SLE15-SP3_Update_56-debugsource: All versions

kernel-livepatch-5_3_18-150300_59_201-default-debuginfo: All versions

kernel-livepatch-5_3_18-150300_59_201-default: All versions

kernel-default-livepatch-devel: All versions

kernel-default: All versions

kselftests-kmp-default: All versions

ocfs2-kmp-default-debuginfo: All versions

cluster-md-kmp-default-debuginfo: All versions

kernel-default-devel: All versions

kernel-default-optional: All versions

kernel-default-extra: All versions

kernel-default-devel-debuginfo: All versions

kernel-obs-build-debugsource: All versions

kernel-default-base-rebuild: All versions

kernel-syms: All versions

ocfs2-kmp-default: All versions

gfs2-kmp-default-debuginfo: All versions

gfs2-kmp-default: All versions

dlm-kmp-default: All versions

reiserfs-kmp-default: All versions

kernel-default-extra-debuginfo: All versions

reiserfs-kmp-default-debuginfo: All versions

kernel-default-debugsource: All versions

kernel-default-debuginfo: All versions

dlm-kmp-default-debuginfo: All versions

kernel-default-livepatch: All versions

kernel-default-optional-debuginfo: All versions

cluster-md-kmp-default: All versions

kernel-default-base: All versions

kernel-obs-qa: All versions

kselftests-kmp-default-debuginfo: All versions

kernel-obs-build: All versions

kernel-kvmsmall-debuginfo: All versions

kernel-debug-debugsource: All versions

kernel-debug-devel-debuginfo: All versions

kernel-debug-devel: All versions

kernel-kvmsmall-devel: All versions

kernel-kvmsmall-devel-debuginfo: All versions

kernel-kvmsmall-debugsource: All versions

kernel-debug-debuginfo: All versions

kernel-debug: All versions

kernel-kvmsmall: All versions

kernel-source-vanilla: All versions

kernel-devel: All versions

kernel-source: All versions

kernel-macros: All versions

kernel-docs-html: All versions

kernel-docs: All versions

CPE2.3