SUSE SLES15 Security Update : kernel (SUSE-SU-2025:1195-1)

high Nessus Plugin ID 234182

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2025:1195-1 advisory.

The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

- CVE-2022-49053: scsi: target: tcmu: Fix possible page UAF (bsc#1237918).
- CVE-2022-49465: blk-throttle: Set BIO_THROTTLED when bio has been throttled (bsc#1238919).
- CVE-2022-49739: gfs2: Always check inode size of inline inodes (bsc#1240207).
- CVE-2023-52935: mm/khugepaged: fix ->anon_vma race (bsc#1240276).
- CVE-2024-53064: idpf: fix idpf_vc_core_init error path (bsc#1233558 bsc#1234464).
- CVE-2024-56651: can: hi311x: hi3110_can_ist(): fix potential use-after-free (bsc#1235528).
- CVE-2024-58083: KVM: Explicitly verify target vCPU is online in kvm_get_vcpu() (bsc#1239036).
- CVE-2025-21693: mm: zswap: properly synchronize freeing resources during CPU hotunplug (bsc#1237029).
- CVE-2025-21714: RDMA/mlx5: Fix implicit ODP use after free (bsc#1237890).
- CVE-2025-21732: RDMA/mlx5: Fix a race for an ODP MR which leads to CQE with error (bsc#1237877).
- CVE-2025-21753: btrfs: fix use-after-free when attempting to join an aborted transaction (bsc#1237875).
- CVE-2025-21772: partitions: mac: fix handling of bogus partition table (bsc#1238911).


Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1193629

https://bugzilla.suse.com/1197227

https://bugzilla.suse.com/1207034

https://bugzilla.suse.com/1207186

https://bugzilla.suse.com/1207878

https://bugzilla.suse.com/1209262

https://bugzilla.suse.com/1209547

https://bugzilla.suse.com/1209788

https://bugzilla.suse.com/1210647

https://bugzilla.suse.com/1213167

https://bugzilla.suse.com/1225742

https://bugzilla.suse.com/1231375

https://bugzilla.suse.com/1233479

https://bugzilla.suse.com/1233557

https://bugzilla.suse.com/1233558

https://bugzilla.suse.com/1234464

https://bugzilla.suse.com/1235528

https://bugzilla.suse.com/1237029

https://bugzilla.suse.com/1237530

https://bugzilla.suse.com/1237875

https://bugzilla.suse.com/1237877

https://bugzilla.suse.com/1237890

https://bugzilla.suse.com/1237918

https://bugzilla.suse.com/1238911

https://bugzilla.suse.com/1238919

https://bugzilla.suse.com/1239016

https://bugzilla.suse.com/1239036

https://bugzilla.suse.com/1239061

https://bugzilla.suse.com/1239126

https://bugzilla.suse.com/1239452

https://bugzilla.suse.com/1239454

https://bugzilla.suse.com/1239968

https://bugzilla.suse.com/1239969

https://bugzilla.suse.com/1240133

https://bugzilla.suse.com/1240195

https://bugzilla.suse.com/1240205

https://bugzilla.suse.com/1240207

https://bugzilla.suse.com/1240208

https://bugzilla.suse.com/1240210

https://bugzilla.suse.com/1240212

https://bugzilla.suse.com/1240213

https://bugzilla.suse.com/1240218

https://bugzilla.suse.com/1240220

https://bugzilla.suse.com/1240227

https://bugzilla.suse.com/1240229

https://bugzilla.suse.com/1240231

https://bugzilla.suse.com/1240242

https://bugzilla.suse.com/1240245

https://bugzilla.suse.com/1240247

https://bugzilla.suse.com/1240250

https://bugzilla.suse.com/1240254

https://bugzilla.suse.com/1240256

https://bugzilla.suse.com/1240264

https://bugzilla.suse.com/1240266

https://bugzilla.suse.com/1240272

https://bugzilla.suse.com/1240275

https://bugzilla.suse.com/1240276

https://bugzilla.suse.com/1240278

https://bugzilla.suse.com/1240279

https://bugzilla.suse.com/1240280

https://bugzilla.suse.com/1240281

https://bugzilla.suse.com/1240282

https://bugzilla.suse.com/1240283

https://bugzilla.suse.com/1240284

https://bugzilla.suse.com/1240286

https://bugzilla.suse.com/1240288

https://bugzilla.suse.com/1240290

https://bugzilla.suse.com/1240292

https://bugzilla.suse.com/1240293

https://bugzilla.suse.com/1240297

https://bugzilla.suse.com/1240304

https://bugzilla.suse.com/1240308

https://bugzilla.suse.com/1240309

https://bugzilla.suse.com/1240317

https://bugzilla.suse.com/1240318

https://bugzilla.suse.com/1240322

https://lists.suse.com/pipermail/sle-updates/2025-April/038960.html

https://www.suse.com/security/cve/CVE-2017-5753

https://www.suse.com/security/cve/CVE-2021-4454

https://www.suse.com/security/cve/CVE-2022-1016

https://www.suse.com/security/cve/CVE-2022-49053

https://www.suse.com/security/cve/CVE-2022-49293

https://www.suse.com/security/cve/CVE-2022-49465

https://www.suse.com/security/cve/CVE-2022-49650

https://www.suse.com/security/cve/CVE-2022-49739

https://www.suse.com/security/cve/CVE-2022-49746

https://www.suse.com/security/cve/CVE-2022-49748

https://www.suse.com/security/cve/CVE-2022-49751

https://www.suse.com/security/cve/CVE-2022-49753

https://www.suse.com/security/cve/CVE-2022-49755

https://www.suse.com/security/cve/CVE-2022-49759

https://www.suse.com/security/cve/CVE-2023-0179

https://www.suse.com/security/cve/CVE-2023-1652

https://www.suse.com/security/cve/CVE-2023-2162

https://www.suse.com/security/cve/CVE-2023-3567

https://www.suse.com/security/cve/CVE-2023-52930

https://www.suse.com/security/cve/CVE-2023-52933

https://www.suse.com/security/cve/CVE-2023-52935

https://www.suse.com/security/cve/CVE-2023-52939

https://www.suse.com/security/cve/CVE-2023-52941

https://www.suse.com/security/cve/CVE-2023-52973

https://www.suse.com/security/cve/CVE-2023-52974

https://www.suse.com/security/cve/CVE-2023-52975

https://www.suse.com/security/cve/CVE-2023-52976

https://www.suse.com/security/cve/CVE-2023-52979

https://www.suse.com/security/cve/CVE-2023-52983

https://www.suse.com/security/cve/CVE-2023-52984

https://www.suse.com/security/cve/CVE-2023-52988

https://www.suse.com/security/cve/CVE-2023-52989

https://www.suse.com/security/cve/CVE-2023-52992

https://www.suse.com/security/cve/CVE-2023-52993

https://www.suse.com/security/cve/CVE-2023-53000

https://www.suse.com/security/cve/CVE-2023-53005

https://www.suse.com/security/cve/CVE-2023-53006

https://www.suse.com/security/cve/CVE-2023-53007

https://www.suse.com/security/cve/CVE-2023-53008

https://www.suse.com/security/cve/CVE-2023-53010

https://www.suse.com/security/cve/CVE-2023-53015

https://www.suse.com/security/cve/CVE-2023-53016

https://www.suse.com/security/cve/CVE-2023-53019

https://www.suse.com/security/cve/CVE-2023-53023

https://www.suse.com/security/cve/CVE-2023-53024

https://www.suse.com/security/cve/CVE-2023-53025

https://www.suse.com/security/cve/CVE-2023-53026

https://www.suse.com/security/cve/CVE-2023-53028

https://www.suse.com/security/cve/CVE-2023-53029

https://www.suse.com/security/cve/CVE-2023-53030

https://www.suse.com/security/cve/CVE-2023-53033

https://www.suse.com/security/cve/CVE-2024-50290

https://www.suse.com/security/cve/CVE-2024-53063

https://www.suse.com/security/cve/CVE-2024-53064

https://www.suse.com/security/cve/CVE-2024-56651

https://www.suse.com/security/cve/CVE-2024-58083

https://www.suse.com/security/cve/CVE-2025-21693

https://www.suse.com/security/cve/CVE-2025-21714

https://www.suse.com/security/cve/CVE-2025-21732

https://www.suse.com/security/cve/CVE-2025-21753

https://www.suse.com/security/cve/CVE-2025-21772

https://www.suse.com/security/cve/CVE-2025-21839

Plugin Details

Severity: High

ID: 234182

File Name: suse_SU-2025-1195-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/11/2025

Updated: 4/11/2025

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.5

CVSS v2

Risk Factor: Medium

Base Score: 4.7

Temporal Score: 4.1

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:N/A:N

CVSS Score Source: CVE-2017-5753

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2024-56651

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-macros, p-cpe:/a:novell:suse_linux:kernel-zfcpdump, p-cpe:/a:novell:suse_linux:kernel-64kb-devel, p-cpe:/a:novell:suse_linux:ocfs2-kmp-default, p-cpe:/a:novell:suse_linux:dlm-kmp-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-64kb, p-cpe:/a:novell:suse_linux:kernel-default-livepatch, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-devel, p-cpe:/a:novell:suse_linux:gfs2-kmp-default, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kernel-livepatch-5_14_21-150400_24_161-default, cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:kernel-default-livepatch-devel, p-cpe:/a:novell:suse_linux:cluster-md-kmp-default, p-cpe:/a:novell:suse_linux:kernel-obs-build, p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-source, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/10/2025

Vulnerability Publication Date: 1/3/2018

Reference Information

CVE: CVE-2017-5753, CVE-2021-4454, CVE-2022-1016, CVE-2022-49053, CVE-2022-49293, CVE-2022-49465, CVE-2022-49650, CVE-2022-49739, CVE-2022-49746, CVE-2022-49748, CVE-2022-49751, CVE-2022-49753, CVE-2022-49755, CVE-2022-49759, CVE-2023-0179, CVE-2023-1652, CVE-2023-2162, CVE-2023-3567, CVE-2023-52930, CVE-2023-52933, CVE-2023-52935, CVE-2023-52939, CVE-2023-52941, CVE-2023-52973, CVE-2023-52974, CVE-2023-52975, CVE-2023-52976, CVE-2023-52979, CVE-2023-52983, CVE-2023-52984, CVE-2023-52988, CVE-2023-52989, CVE-2023-52992, CVE-2023-52993, CVE-2023-53000, CVE-2023-53005, CVE-2023-53006, CVE-2023-53007, CVE-2023-53008, CVE-2023-53010, CVE-2023-53015, CVE-2023-53016, CVE-2023-53019, CVE-2023-53023, CVE-2023-53024, CVE-2023-53025, CVE-2023-53026, CVE-2023-53028, CVE-2023-53029, CVE-2023-53030, CVE-2023-53033, CVE-2024-50290, CVE-2024-53063, CVE-2024-53064, CVE-2024-56651, CVE-2024-58083, CVE-2025-21693, CVE-2025-21714, CVE-2025-21732, CVE-2025-21753, CVE-2025-21772, CVE-2025-21839

SuSE: SUSE-SU-2025:1195-1