SUSE SLES15 Security Update : kernel (SUSE-SU-2025:02588-1)

high Nessus Plugin ID 243301

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2025:02588-1 advisory.

The SUSE Linux Enterprise 15 SP5 kernel was updated to receive various security bugfixes.


The following security bugs were fixed:

- CVE-2022-49138: Bluetooth: hci_event: Fix checking conn for le_conn_complete_evt (bsc#1238160).
- CVE-2023-52923: netfilter: nf_tables: split async and sync catchall in two functions (bsc#1236104).
- CVE-2023-52927: netfilter: allow exp not to be removed in nf_ct_find_expectation (bsc#1239644).
- CVE-2024-26643: Fixed mark set as dead when unbinding anonymous set with timeout (bsc#1221829).
- CVE-2024-53057: net/sched: stop qdisc_tree_reduce_backlog on TC_H_ROOT (bsc#1233551).
- CVE-2024-53164: net: sched: fix ordering of qlen adjustment (bsc#1234863).
- CVE-2024-57947: netfilter: nf_set_pipapo: fix initial map fill (bsc#1236333).
- CVE-2025-37797: net_sched: hfsc: Fix a UAF vulnerability in class handling (bsc#1242417).
- CVE-2025-38079: crypto: algif_hash - fix double free in hash_accept (bsc#1245217).
- CVE-2025-38181: calipso: Fix null-ptr-deref in calipso_req_{set,del}attr() (bsc#1246000).
- CVE-2025-38200: i40e: fix MMIO write access to an invalid page in i40e_clear_hw (bsc#1246045).
- CVE-2025-38206: exfat: fix double free in delayed_free (bsc#1246073).
- CVE-2025-38212: ipc: fix to protect IPCS lookups using RCU (bsc#1246029).
- CVE-2025-38213: vgacon: Add check for vc_origin address range in vgacon_scroll() (bsc#1246037).
- CVE-2025-38257: s390/pkey: Prevent overflow in size calculation for memdup_user() (bsc#1246186).
- CVE-2025-38289: scsi: lpfc: Avoid potential ndlp use-after-free in dev_loss_tmo_callbk (bsc#1246287).


Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1206051

https://bugzilla.suse.com/1221829

https://bugzilla.suse.com/1233551

https://bugzilla.suse.com/1234480

https://bugzilla.suse.com/1234863

https://bugzilla.suse.com/1236104

https://bugzilla.suse.com/1236333

https://bugzilla.suse.com/1238160

https://bugzilla.suse.com/1239644

https://bugzilla.suse.com/1242417

https://bugzilla.suse.com/1244523

https://bugzilla.suse.com/1245217

https://bugzilla.suse.com/1245431

https://bugzilla.suse.com/1246000

https://bugzilla.suse.com/1246029

https://bugzilla.suse.com/1246037

https://bugzilla.suse.com/1246045

https://bugzilla.suse.com/1246073

https://bugzilla.suse.com/1246186

https://bugzilla.suse.com/1246287

https://bugzilla.suse.com/1246555

https://lists.suse.com/pipermail/sle-updates/2025-August/041006.html

https://www.suse.com/security/cve/CVE-2022-49138

https://www.suse.com/security/cve/CVE-2022-49770

https://www.suse.com/security/cve/CVE-2023-52923

https://www.suse.com/security/cve/CVE-2023-52927

https://www.suse.com/security/cve/CVE-2024-26643

https://www.suse.com/security/cve/CVE-2024-53057

https://www.suse.com/security/cve/CVE-2024-53164

https://www.suse.com/security/cve/CVE-2024-57947

https://www.suse.com/security/cve/CVE-2025-37797

https://www.suse.com/security/cve/CVE-2025-38079

https://www.suse.com/security/cve/CVE-2025-38181

https://www.suse.com/security/cve/CVE-2025-38200

https://www.suse.com/security/cve/CVE-2025-38206

https://www.suse.com/security/cve/CVE-2025-38212

https://www.suse.com/security/cve/CVE-2025-38213

https://www.suse.com/security/cve/CVE-2025-38257

https://www.suse.com/security/cve/CVE-2025-38289

Plugin Details

Severity: High

ID: 243301

File Name: suse_SU-2025-02588-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/2/2025

Updated: 8/2/2025

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-53057

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:reiserfs-kmp-default, p-cpe:/a:novell:suse_linux:kernel-macros, p-cpe:/a:novell:suse_linux:kernel-zfcpdump, p-cpe:/a:novell:suse_linux:kernel-64kb-devel, p-cpe:/a:novell:suse_linux:cluster-md-kmp-default, p-cpe:/a:novell:suse_linux:gfs2-kmp-default, p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:kernel-devel, p-cpe:/a:novell:suse_linux:kernel-obs-build, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:ocfs2-kmp-default, p-cpe:/a:novell:suse_linux:dlm-kmp-default, p-cpe:/a:novell:suse_linux:kernel-source, p-cpe:/a:novell:suse_linux:kernel-64kb, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/1/2025

Vulnerability Publication Date: 1/23/2023

Reference Information

CVE: CVE-2022-49138, CVE-2022-49770, CVE-2023-52923, CVE-2023-52927, CVE-2024-26643, CVE-2024-53057, CVE-2024-53164, CVE-2024-57947, CVE-2025-37797, CVE-2025-38079, CVE-2025-38181, CVE-2025-38200, CVE-2025-38206, CVE-2025-38212, CVE-2025-38213, CVE-2025-38257, CVE-2025-38289

SuSE: SUSE-SU-2025:02588-1