SUSE SLES15 Security Update : kernel (SUSE-SU-2025:01627-1)

high Nessus Plugin ID 237075

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2025:01627-1 advisory.

The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

- CVE-2025-21726: padata: avoid UAF for reorder_work (bsc#1238865).
- CVE-2025-21785: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array (bsc#1238747).
- CVE-2025-21791: vrf: use RCU protection in l3mdev_l3_out() (bsc#1238512).
- CVE-2025-21812: ax25: rcu protect dev->ax25_ptr (bsc#1238471).
- CVE-2025-22004: net: atm: fix use after free in lec_send() (bsc#1240835).
- CVE-2025-22020: memstick: rtsx_usb_ms: Fix slab-use-after-free in rtsx_usb_ms_drv_remove (bsc#1241280).
- CVE-2025-22045: x86/mm: Fix flush_tlb_range() when used for zapping normal PMDs (bsc#1241433).
- CVE-2025-22055: net: fix geneve_opt length integer overflow (bsc#1241371).
- CVE-2025-22097: drm/vkms: Fix use after free and double free on init error (bsc#1241541).


Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1201855

https://bugzilla.suse.com/1230771

https://bugzilla.suse.com/1238471

https://bugzilla.suse.com/1238512

https://bugzilla.suse.com/1238747

https://bugzilla.suse.com/1238865

https://bugzilla.suse.com/1239968

https://bugzilla.suse.com/1240188

https://bugzilla.suse.com/1240195

https://bugzilla.suse.com/1240553

https://bugzilla.suse.com/1240747

https://bugzilla.suse.com/1240835

https://bugzilla.suse.com/1241280

https://bugzilla.suse.com/1241371

https://bugzilla.suse.com/1241421

https://bugzilla.suse.com/1241433

https://bugzilla.suse.com/1241541

https://lists.suse.com/pipermail/sle-updates/2025-May/039279.html

https://www.suse.com/security/cve/CVE-2021-47671

https://www.suse.com/security/cve/CVE-2022-49741

https://www.suse.com/security/cve/CVE-2024-46784

https://www.suse.com/security/cve/CVE-2025-21726

https://www.suse.com/security/cve/CVE-2025-21785

https://www.suse.com/security/cve/CVE-2025-21791

https://www.suse.com/security/cve/CVE-2025-21812

https://www.suse.com/security/cve/CVE-2025-21886

https://www.suse.com/security/cve/CVE-2025-22004

https://www.suse.com/security/cve/CVE-2025-22020

https://www.suse.com/security/cve/CVE-2025-22045

https://www.suse.com/security/cve/CVE-2025-22055

https://www.suse.com/security/cve/CVE-2025-22097

Plugin Details

Severity: High

ID: 237075

File Name: suse_SU-2025-01627-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 5/22/2025

Updated: 5/22/2025

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2025-22020

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-macros, p-cpe:/a:novell:suse_linux:kernel-zfcpdump, p-cpe:/a:novell:suse_linux:kernel-64kb-devel, p-cpe:/a:novell:suse_linux:ocfs2-kmp-default, p-cpe:/a:novell:suse_linux:dlm-kmp-default, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-livepatch-5_14_21-150400_24_164-default, p-cpe:/a:novell:suse_linux:kernel-64kb, p-cpe:/a:novell:suse_linux:kernel-default-livepatch, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-devel, p-cpe:/a:novell:suse_linux:gfs2-kmp-default, p-cpe:/a:novell:suse_linux:kernel-syms, cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:kernel-default-livepatch-devel, p-cpe:/a:novell:suse_linux:cluster-md-kmp-default, p-cpe:/a:novell:suse_linux:kernel-obs-build, p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-source, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/21/2025

Vulnerability Publication Date: 9/18/2024

Reference Information

CVE: CVE-2021-47671, CVE-2022-49741, CVE-2024-46784, CVE-2025-21726, CVE-2025-21785, CVE-2025-21791, CVE-2025-21812, CVE-2025-21886, CVE-2025-22004, CVE-2025-22020, CVE-2025-22045, CVE-2025-22055, CVE-2025-22097

SuSE: SUSE-SU-2025:01627-1