SUSE SLES12 Security Update : kernel (SUSE-SU-2025:1293-1)

high Nessus Plugin ID 234545

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES12 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2025:1293-1 advisory.

The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

- CVE-2021-46925: Fixed kernel panic caused by race of smc_sock (bsc#1220466).
- CVE-2021-47645: media: staging: media: zoran: calculate the right buffer number for zoran_reap_stat_com (bsc#1237767).
- CVE-2021-47648: gpu: host1x: Fix a memory leak in 'host1x_remove()' (bsc#1237725).
- CVE-2022-49046: i2c: dev: check return value when calling dev_set_name() (bsc#1237842).
- CVE-2022-49051: net: usb: aqc111: Fix out-of-bounds accesses in RX fixup (bsc#1237903).
- CVE-2022-49053: scsi: target: tcmu: Fix possible page UAF (bsc#1237918).
- CVE-2022-49059: nfc: nci: add flush_workqueue to prevent uaf (bsc#1238007).
- CVE-2022-49074: irqchip/gic-v3: Fix GICR_CTLR.RWP polling (bsc#1237728).
- CVE-2022-49075: btrfs: fix qgroup reserve overflow the qgroup limit (bsc#1237733).
- CVE-2022-49084: qede: confirm skb is allocated before using (bsc#1237751).
- CVE-2022-49107: ceph: fix memory leak in ceph_readdir when note_last_dentry returns error (bsc#1237973).
- CVE-2022-49109: ceph: fix inode reference leakage in ceph_get_snapdir() (bsc#1237836).
- CVE-2022-49119: scsi: pm8001: Fix memory leak in pm8001_chip_fw_flash_update_req() (bsc#1237925).
- CVE-2022-49120: scsi: pm8001: Fix task leak in pm8001_send_abort_all() (bsc#1237969).
- CVE-2022-49209: bpf, sockmap: Fix memleak in tcp_bpf_sendmsg while sk msg is full (bsc#1238252).
- CVE-2022-49220: dax: make sure inodes are flushed before destroy cache (bsc#1237936).
- CVE-2022-49275: can: m_can: m_can_tx_handler(): fix use after free of skb (bsc#1238719).
- CVE-2022-49286: tpm: use try_get_ops() in tpm-space.c (bsc#1238647).
- CVE-2022-49292: ALSA: oss: Fix PCM OSS buffer allocation overflow (bsc#1238625).
- CVE-2022-49308: extcon: Modify extcon device to be created after driver data is set (bsc#1238654).
- CVE-2022-49331: nfc: st21nfca: fix memory leaks in EVT_TRANSACTION handling (bsc#1237813).
- CVE-2022-49344: af_unix: Fix a data-race in unix_dgram_peer_wake_me() (bsc#1237988).
- CVE-2022-49367: net: dsa: mv88e6xxx: Fix refcount leak in mv88e6xxx_mdios_register (bsc#1238447).
- CVE-2022-49370: firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle (bsc#1238467).
- CVE-2022-49372: tcp: tcp_rtx_synack() can be called from process context (bsc#1238251).
- CVE-2022-49388: ubi: ubi_create_volume: Fix use-after-free when volume creation failed (bsc#1237934).
- CVE-2022-49395: um: Fix out-of-bounds read in LDT setup (bsc#1237953).
- CVE-2022-49397: phy: qcom-qmp: fix struct clk leak on probe errors (bsc#1237823).
- CVE-2022-49404: RDMA/hfi1: Fix potential integer multiplication overflow errors (bsc#1238430).
- CVE-2022-49416: wifi: mac80211: fix use-after-free in chanctx code (bsc#1238293).
- CVE-2022-49433: RDMA/hfi1: Prevent use of lock before it is initialized (bsc#1238268).
- CVE-2022-49472: net: phy: micrel: Allow probing without .driver_data (bsc#1238951).
- CVE-2022-49488: drm/msm/mdp5: Return error code in mdp5_mixer_release when deadlock (bsc#1238600).
- CVE-2022-49495: drm/msm/hdmi: check return value after calling platform_get_resource_byname() (bsc#1237932).
- CVE-2022-49497: net: remove two BUG() from skb_checksum_help() (bsc#1238946).
- CVE-2022-49505: NFC: NULL out the dev->rfkill to prevent UAF (bsc#1238615).
- CVE-2022-49516: ice: always check VF VSI pointer values (bsc#1238953).
- CVE-2022-49519: ath10k: skip ath10k_halt during suspend for driver state RESTARTING (bsc#1238943).
- CVE-2022-49524: media: pci: cx23885: Fix the error handling in cx23885_initdev() (bsc#1238949).
- CVE-2022-49530: drm/amd/pm: fix double free in si_parse_power_table() (bsc#1238944).
- CVE-2022-49538: ALSA: jack: Fix mutex call in snd_jack_report() (bsc#1238843).
- CVE-2022-49544: ipw2x00: Fix potential NULL dereference in libipw_xmit() (bsc#1238721).
- CVE-2022-49545: ALSA: usb-audio: Cancel pending work at closing a MIDI substream (bsc#1238729).
- CVE-2022-49546: x86/kexec: Fix double-free of elf header buffer (bsc#1238750).
- CVE-2022-49563: crypto: qat - add param check for RSA (bsc#1238787).
- CVE-2022-49564: crypto: qat - add param check for DH (bsc#1238789).
- CVE-2022-49578: ip: Fix data-races around sysctl_ip_prot_sock. (bsc#1238794).
- CVE-2022-49581: be2net: Fix buffer overflow in be_get_module_eeprom (bsc#1238540).
- CVE-2022-49589: kABI: protect mr_ifc_count change (bsc#1238598).
- CVE-2022-49605: igc: Reinstate IGC_REMOVED logic and implement it properly (bsc#1238433).
- CVE-2022-49607: perf/core: Fix data race between perf_event_set_output() and perf_mmap_close() (bsc#1238817).
- CVE-2022-49610: KVM: VMX: Prevent RSB underflow before vmenter (bsc#1238952).
- CVE-2022-49619: net: sfp: fix memory leak in sfp_probe() (bsc#1239003).
- CVE-2022-49620: net: tipc: fix possible refcount leak in tipc_sk_create() (bsc#1239002).
- CVE-2022-49640: sysctl: Fix data races in proc_douintvec_minmax() (bsc#1237782).
- CVE-2022-49641: sysctl: Fix data races in proc_douintvec() (bsc#1237831).
- CVE-2022-49667: net: bonding: fix use-after-free after 802.3ad slave unbind (bsc#1238282).
- CVE-2022-49672: net: tun: unlink NAPI from device on destruction (bsc#1238816).
- CVE-2022-49711: bus: fsl-mc-bus: fix KASAN use-after-free in fsl_mc_bus_remove() (bsc#1238416).
- CVE-2022-49727: ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg (bsc#1239059).
- CVE-2022-49740: wifi: brcmfmac: Check the count value of channel spec to prevent out-of-bounds reads (bsc#1240233).
- CVE-2023-52935: mm/khugepaged: fix ->anon_vma race (bsc#1240276).
- CVE-2023-52997: ipv4: prevent potential spectre v1 gadget in ip_metrics_convert() (bsc#1240303).
- CVE-2023-53010: bnxt: Do not read past the end of test names (bsc#1240290).
- CVE-2023-53019: net: mdio: validate parameter addr in mdiobus_get_phy() (bsc#1240286).
- CVE-2024-35910: kABI fix for tcp: properly terminate timers for kernel sockets (bsc#1224489).
- CVE-2024-36968: Bluetooth: L2CAP: Fix div-by-zero in l2cap_le_flowctl_init() (bsc#1226130).
- CVE-2024-38559: scsi: qedf: Ensure the copied buf is NUL terminated (bsc#1226785).
- CVE-2024-41005: netpoll: Fix race condition in netpoll_owner_active (bsc#1227858).
- CVE-2024-49571: net/smc: check iparea_offset and ipv6_prefixes_cnt when receiving proposal msg (bsc#1235733).
- CVE-2024-49935: ACPI: PAD: fix crash in exit_round_robin() (bsc#1232370).
- CVE-2024-49940: l2tp: prevent possible tunnel refcount underflow (bsc#1232812).
- CVE-2024-50269: usb: musb: sunxi: Fix accessing an released usb phy (bsc#1233458).
- CVE-2024-53124: net: fix data-races around sk->sk_forward_alloc (bsc#1234074).
- CVE-2024-53140: netlink: terminate outstanding dump on socket close (bsc#1234222).
- CVE-2024-53680: ipvs: fix UB due to uninitialized stack access in ip_vs_protocol_init() (bsc#1235715).
- CVE-2024-56640: net/smc: fix LGR and link use-after-free issue (bsc#1235436).
- CVE-2024-56770: net/sched: netem: account for backlog updates from child qdisc (bsc#1235637).
- CVE-2024-57900: ila: serialize calls to nf_register_net_hooks() (bsc#1235973).
- CVE-2024-57973: rdma/cxgb4: Prevent potential integer overflow on 32bit (bsc#1238531).
- CVE-2024-57979: kABI workaround for pps changes (bsc#1238521).
- CVE-2024-57996: net_sched: sch_sfq: do not allow 1 packet limit (bsc#1239076).
- CVE-2024-58014: wifi: brcmsmac: add gain range check to wlc_phy_iqcal_gainparams_nphy() (bsc#1239109).
- CVE-2024-58052: drm/amdgpu: Fix potential NULL pointer dereference in atomctrl_get_smc_sclk_range_table (bsc#1238986).
- CVE-2024-58071: team: prevent adding a device which is already a team device lower (bsc#1238970)
- CVE-2024-58072: wifi: rtlwifi: remove unused check_buddy_priv (bsc#1238964).
- CVE-2024-58083: KVM: Explicitly verify target vCPU is online in kvm_get_vcpu() (bsc#1239036).
- CVE-2025-21703: netem: Update sch->q.qlen before qdisc_tree_reduce_backlog() (bsc#1237313).
- CVE-2025-21708: net: usb: rtl8150: enable basic endpoint checking (bsc#1239087).
- CVE-2025-21744: wifi: brcmfmac: fix NULL pointer dereference in brcmf_txfinalize() (bsc#1238903).
- CVE-2025-21759: ipv6: mcast: extend RCU protection in igmp6_send() (bsc#1238738).
- CVE-2025-21760: ndisc: extend RCU protection in ndisc_send_skb() (bsc#1238763).
- CVE-2025-21762: arp: use RCU protection in arp_xmit() (bsc#1238780).
- CVE-2025-21763: neighbour: use RCU protection in __neigh_notify() (bsc#1237897).
- CVE-2025-21765: ipv6: use RCU protection in ip6_default_advmss() (bsc#1237906).
- CVE-2025-21766: ipv4: use RCU protection in __ip_rt_update_pmtu() (bsc#1238754).
- CVE-2025-21776: USB: hub: Ignore non-compliant devices with too many configs or interfaces (bsc#1238909).
- CVE-2025-21782: orangefs: fix a oob in orangefs_debug_write (bsc#1239117).
- CVE-2025-21785: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array (bsc#1238747).
- CVE-2025-21791: vrf: use RCU protection in l3mdev_l3_out() (bsc#1238512).
- CVE-2025-21796: nfsd: clear acl_access/acl_default after releasing them (bsc#1238716).
- CVE-2025-21802: net: hns3: fix oops when unload drivers paralleling (bsc#1238751).
- CVE-2025-21821: fbdev: omap: use threaded IRQ for LCD DMA (bsc#1239174).
- CVE-2025-21831: PCI: Avoid putting some root ports into D3 on TUXEDO Sirius Gen1 (bsc#1239039).
- CVE-2025-21846: acct: perform last write from workqueue (bsc#1239508).
- CVE-2025-21848: nfp: bpf: Add check for nfp_app_ctrl_msg_alloc() (bsc#1239479).
- CVE-2025-21865: gtp: Suppress list corruption splat in gtp_net_exit_batch_rtnl() (bsc#1239481).
- CVE-2025-21871: tee: optee: Fix supplicant wait loop (bsc#1240183).
- CVE-2025-21877: usbnet: gl620a: fix endpoint checking in genelink_bind() (bsc#1240172).
- CVE-2025-21891: ipvlan: ensure network headers are in skb linear part (bsc#1240186).
- CVE-2025-21916: usb: atm: cxacru: fix a flaw in existing endpoint checks (bsc#1240582).
- CVE-2025-21922: ppp: Fix KMSAN uninit-value warning with bpf (bsc#1240639).
- CVE-2025-21934: rapidio: fix an API misues when rio_add_net() fails (bsc#1240708).
- CVE-2025-21935: rapidio: add check for rio_add_net() in rio_scan_alloc_net() (bsc#1240700).
- CVE-2025-21969: Bluetooth: L2CAP: Fix build errors in some archs (bsc#1240784).
- CVE-2025-21993: iscsi_ibft: Fix UBSAN shift-out-of-bounds warning in ibft_attr_show_nic() (bsc#1240797).
- CVE-2025-21996: drm/radeon: fix uninitialized size issue in radeon_vce_cs_parse() (bsc#1240801).
- CVE-2025-22007: Bluetooth: Fix error code in chan_alloc_skb_cb() (bsc#1240582).


Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1234074

https://bugzilla.suse.com/1234222

https://bugzilla.suse.com/1234480

https://bugzilla.suse.com/1235436

https://bugzilla.suse.com/1235485

https://bugzilla.suse.com/1235637

https://bugzilla.suse.com/1235715

https://bugzilla.suse.com/1235733

https://bugzilla.suse.com/1235973

https://bugzilla.suse.com/1237313

https://bugzilla.suse.com/1237721

https://bugzilla.suse.com/1237722

https://bugzilla.suse.com/1237725

https://bugzilla.suse.com/1237728

https://bugzilla.suse.com/1237733

https://bugzilla.suse.com/1237735

https://bugzilla.suse.com/1237739

https://bugzilla.suse.com/1237751

https://bugzilla.suse.com/1237752

https://bugzilla.suse.com/1237767

https://bugzilla.suse.com/1237768

https://bugzilla.suse.com/1237782

https://bugzilla.suse.com/1237800

https://bugzilla.suse.com/1237813

https://bugzilla.suse.com/1237814

https://bugzilla.suse.com/1237815

https://bugzilla.suse.com/1237823

https://bugzilla.suse.com/1237831

https://bugzilla.suse.com/1237836

https://bugzilla.suse.com/1237842

https://bugzilla.suse.com/1237897

https://bugzilla.suse.com/1237903

https://bugzilla.suse.com/1237906

https://bugzilla.suse.com/1237918

https://bugzilla.suse.com/1237925

https://bugzilla.suse.com/1237932

https://bugzilla.suse.com/1237933

https://bugzilla.suse.com/1237934

https://bugzilla.suse.com/1237936

https://bugzilla.suse.com/1237941

https://bugzilla.suse.com/1237953

https://bugzilla.suse.com/1237969

https://bugzilla.suse.com/1237973

https://bugzilla.suse.com/1238613

https://bugzilla.suse.com/1238615

https://bugzilla.suse.com/1238618

https://bugzilla.suse.com/1238623

https://bugzilla.suse.com/1238625

https://bugzilla.suse.com/1238626

https://bugzilla.suse.com/1238630

https://bugzilla.suse.com/1238633

https://bugzilla.suse.com/1238635

https://bugzilla.suse.com/1238647

https://bugzilla.suse.com/1238654

https://bugzilla.suse.com/1238705

https://bugzilla.suse.com/1238707

https://bugzilla.suse.com/1238710

https://bugzilla.suse.com/1238716

https://bugzilla.suse.com/1238719

https://bugzilla.suse.com/1238721

https://bugzilla.suse.com/1238729

https://bugzilla.suse.com/1238738

https://bugzilla.suse.com/1238747

https://bugzilla.suse.com/1238750

https://bugzilla.suse.com/1238751

https://bugzilla.suse.com/1238754

https://bugzilla.suse.com/1238763

https://bugzilla.suse.com/1238780

https://bugzilla.suse.com/1238787

https://bugzilla.suse.com/1238789

https://bugzilla.suse.com/1238794

https://bugzilla.suse.com/1238805

https://bugzilla.suse.com/1238816

https://bugzilla.suse.com/1238817

https://bugzilla.suse.com/1238819

https://bugzilla.suse.com/1238843

https://bugzilla.suse.com/1238889

https://bugzilla.suse.com/1238903

https://bugzilla.suse.com/1238909

https://bugzilla.suse.com/1238916

https://bugzilla.suse.com/1238925

https://bugzilla.suse.com/1238933

https://bugzilla.suse.com/1238943

https://bugzilla.suse.com/1238944

https://bugzilla.suse.com/1238946

https://bugzilla.suse.com/1238949

https://bugzilla.suse.com/1238950

https://bugzilla.suse.com/1238951

https://bugzilla.suse.com/1238952

https://bugzilla.suse.com/1238953

https://bugzilla.suse.com/1238954

https://bugzilla.suse.com/1238964

https://bugzilla.suse.com/1238970

https://bugzilla.suse.com/1238986

https://bugzilla.suse.com/1239002

https://bugzilla.suse.com/1239003

https://bugzilla.suse.com/1239035

https://bugzilla.suse.com/1239036

https://bugzilla.suse.com/1239039

https://bugzilla.suse.com/1239040

https://bugzilla.suse.com/1239041

https://bugzilla.suse.com/1239059

https://bugzilla.suse.com/1239076

https://bugzilla.suse.com/1239087

https://bugzilla.suse.com/1239109

https://bugzilla.suse.com/1239117

https://bugzilla.suse.com/1239174

https://bugzilla.suse.com/1239448

https://bugzilla.suse.com/1239454

https://bugzilla.suse.com/1239468

https://bugzilla.suse.com/1239479

https://bugzilla.suse.com/1239481

https://bugzilla.suse.com/1239484

https://bugzilla.suse.com/1239508

https://bugzilla.suse.com/1239994

https://bugzilla.suse.com/1240133

https://bugzilla.suse.com/1240172

https://bugzilla.suse.com/1240183

https://bugzilla.suse.com/1240186

https://bugzilla.suse.com/1240208

https://bugzilla.suse.com/1240213

https://bugzilla.suse.com/1240218

https://bugzilla.suse.com/1240227

https://bugzilla.suse.com/1240229

https://bugzilla.suse.com/1240233

https://bugzilla.suse.com/1240272

https://bugzilla.suse.com/1240275

https://bugzilla.suse.com/1240276

https://bugzilla.suse.com/1240282

https://bugzilla.suse.com/1240285

https://bugzilla.suse.com/1240286

https://www.suse.com/security/cve/CVE-2022-49058

https://www.suse.com/security/cve/CVE-2022-49059

https://www.suse.com/security/cve/CVE-2022-49065

https://www.suse.com/security/cve/CVE-2022-49066

https://www.suse.com/security/cve/CVE-2022-49074

https://www.suse.com/security/cve/CVE-2022-49075

https://www.suse.com/security/cve/CVE-2022-49084

https://www.suse.com/security/cve/CVE-2022-49085

https://www.suse.com/security/cve/CVE-2022-49095

https://www.suse.com/security/cve/CVE-2022-49098

https://www.suse.com/security/cve/CVE-2022-49100

https://www.suse.com/security/cve/CVE-2022-49107

https://www.suse.com/security/cve/CVE-2022-49109

https://www.suse.com/security/cve/CVE-2022-49114

https://www.suse.com/security/cve/CVE-2022-49119

https://www.suse.com/security/cve/CVE-2022-49120

https://www.suse.com/security/cve/CVE-2022-49122

https://www.suse.com/security/cve/CVE-2022-49155

https://www.suse.com/security/cve/CVE-2022-49156

https://www.suse.com/security/cve/CVE-2022-49157

https://www.suse.com/security/cve/CVE-2022-49158

https://www.suse.com/security/cve/CVE-2022-49159

https://www.suse.com/security/cve/CVE-2022-49160

https://www.suse.com/security/cve/CVE-2022-49164

https://www.suse.com/security/cve/CVE-2022-49191

https://www.suse.com/security/cve/CVE-2022-49196

https://www.suse.com/security/cve/CVE-2022-49204

https://www.suse.com/security/cve/CVE-2022-49209

https://www.suse.com/security/cve/CVE-2022-49217

https://www.suse.com/security/cve/CVE-2022-49220

https://www.suse.com/security/cve/CVE-2022-49226

https://www.suse.com/security/cve/CVE-2022-49259

https://www.suse.com/security/cve/CVE-2022-49264

https://www.suse.com/security/cve/CVE-2022-49271

https://www.suse.com/security/cve/CVE-2022-49272

https://www.suse.com/security/cve/CVE-2022-49275

https://www.suse.com/security/cve/CVE-2022-49280

https://www.suse.com/security/cve/CVE-2022-49281

https://www.suse.com/security/cve/CVE-2022-49286

https://www.suse.com/security/cve/CVE-2022-49287

https://www.suse.com/security/cve/CVE-2022-49288

https://www.suse.com/security/cve/CVE-2022-49291

https://www.suse.com/security/cve/CVE-2022-49292

https://www.suse.com/security/cve/CVE-2022-49293

https://www.suse.com/security/cve/CVE-2022-49295

https://www.suse.com/security/cve/CVE-2022-49297

https://www.suse.com/security/cve/CVE-2022-49300

https://www.suse.com/security/cve/CVE-2022-49308

https://www.suse.com/security/cve/CVE-2022-49313

https://www.suse.com/security/cve/CVE-2022-49321

https://www.suse.com/security/cve/CVE-2022-49322

https://www.suse.com/security/cve/CVE-2022-49330

https://www.suse.com/security/cve/CVE-2022-49331

https://www.suse.com/security/cve/CVE-2022-49332

https://www.suse.com/security/cve/CVE-2022-49337

https://www.suse.com/security/cve/CVE-2022-49343

https://www.suse.com/security/cve/CVE-2022-49344

https://www.suse.com/security/cve/CVE-2022-49347

https://www.suse.com/security/cve/CVE-2022-49349

https://www.suse.com/security/cve/CVE-2022-49367

https://www.suse.com/security/cve/CVE-2022-49370

https://www.suse.com/security/cve/CVE-2022-49372

https://www.suse.com/security/cve/CVE-2022-49388

https://www.suse.com/security/cve/CVE-2022-49389

https://www.suse.com/security/cve/CVE-2022-49395

https://www.suse.com/security/cve/CVE-2022-49397

https://www.suse.com/security/cve/CVE-2022-49404

https://www.suse.com/security/cve/CVE-2022-49407

https://www.suse.com/security/cve/CVE-2022-49409

https://www.suse.com/security/cve/CVE-2022-49413

https://www.suse.com/security/cve/CVE-2022-49414

https://www.suse.com/security/cve/CVE-2022-49416

https://www.suse.com/security/cve/CVE-2022-49421

https://www.suse.com/security/cve/CVE-2022-49429

https://www.suse.com/security/cve/CVE-2022-49432

https://www.suse.com/security/cve/CVE-2022-49433

https://www.suse.com/security/cve/CVE-2022-49434

https://www.suse.com/security/cve/CVE-2022-49437

https://www.suse.com/security/cve/CVE-2022-49443

https://www.suse.com/security/cve/CVE-2022-49444

https://www.suse.com/security/cve/CVE-2022-49472

https://www.suse.com/security/cve/CVE-2022-49488

https://www.suse.com/security/cve/CVE-2022-49492

https://www.suse.com/security/cve/CVE-2022-49495

https://www.suse.com/security/cve/CVE-2022-49497

https://www.suse.com/security/cve/CVE-2022-49505

https://www.suse.com/security/cve/CVE-2022-49513

https://www.suse.com/security/cve/CVE-2022-49516

https://www.suse.com/security/cve/CVE-2022-49519

https://www.suse.com/security/cve/CVE-2022-49524

https://www.suse.com/security/cve/CVE-2022-49526

https://www.suse.com/security/cve/CVE-2022-49530

https://www.suse.com/security/cve/CVE-2022-49532

https://www.suse.com/security/cve/CVE-2022-49538

https://www.suse.com/security/cve/CVE-2022-49544

https://www.suse.com/security/cve/CVE-2022-49545

https://www.suse.com/security/cve/CVE-2022-49546

https://www.suse.com/security/cve/CVE-2022-49555

https://www.suse.com/security/cve/CVE-2022-49563

https://www.suse.com/security/cve/CVE-2022-49564

https://www.suse.com/security/cve/CVE-2022-49566

https://www.suse.com/security/cve/CVE-2022-49578

https://www.suse.com/security/cve/CVE-2022-49581

https://www.suse.com/security/cve/CVE-2022-49584

https://www.suse.com/security/cve/CVE-2022-49589

https://www.suse.com/security/cve/CVE-2022-49605

https://www.suse.com/security/cve/CVE-2022-49607

https://www.suse.com/security/cve/CVE-2022-49610

https://www.suse.com/security/cve/CVE-2022-49611

https://www.suse.com/security/cve/CVE-2022-49619

https://www.suse.com/security/cve/CVE-2022-49620

https://www.suse.com/security/cve/CVE-2022-49623

https://www.suse.com/security/cve/CVE-2022-49638

https://www.suse.com/security/cve/CVE-2022-49640

https://www.suse.com/security/cve/CVE-2022-49641

https://www.suse.com/security/cve/CVE-2022-49647

https://www.suse.com/security/cve/CVE-2022-49649

https://www.suse.com/security/cve/CVE-2022-49657

https://www.suse.com/security/cve/CVE-2022-49667

https://www.suse.com/security/cve/CVE-2022-49672

https://www.suse.com/security/cve/CVE-2022-49673

https://www.suse.com/security/cve/CVE-2022-49674

https://www.suse.com/security/cve/CVE-2022-49687

https://www.suse.com/security/cve/CVE-2022-49707

https://www.suse.com/security/cve/CVE-2022-49708

https://www.suse.com/security/cve/CVE-2022-49710

https://www.suse.com/security/cve/CVE-2022-49711

https://www.suse.com/security/cve/CVE-2022-49713

https://www.suse.com/security/cve/CVE-2022-49727

https://www.suse.com/security/cve/CVE-2022-49733

https://www.suse.com/security/cve/CVE-2022-49740

https://www.suse.com/security/cve/CVE-2023-2162

https://www.suse.com/security/cve/CVE-2023-3567

https://www.suse.com/security/cve/CVE-2023-52933

https://www.suse.com/security/cve/CVE-2023-52935

https://www.suse.com/security/cve/CVE-2023-52973

https://www.suse.com/security/cve/CVE-2023-52974

https://www.suse.com/security/cve/CVE-2023-52979

https://www.suse.com/security/cve/CVE-2023-52997

https://www.suse.com/security/cve/CVE-2023-53000

https://www.suse.com/security/cve/CVE-2023-53006

https://www.suse.com/security/cve/CVE-2023-53007

https://www.suse.com/security/cve/CVE-2023-53008

https://www.suse.com/security/cve/CVE-2023-53010

https://www.suse.com/security/cve/CVE-2023-53015

https://www.suse.com/security/cve/CVE-2023-53019

https://www.suse.com/security/cve/CVE-2023-53024

https://www.suse.com/security/cve/CVE-2023-53031

https://www.suse.com/security/cve/CVE-2024-35910

https://www.suse.com/security/cve/CVE-2024-36968

https://www.suse.com/security/cve/CVE-2024-38559

https://www.suse.com/security/cve/CVE-2024-41005

https://www.suse.com/security/cve/CVE-2024-47678

https://www.suse.com/security/cve/CVE-2024-49571

https://www.suse.com/security/cve/CVE-2024-49935

https://www.suse.com/security/cve/CVE-2024-49940

https://www.suse.com/security/cve/CVE-2024-50269

https://www.suse.com/security/cve/CVE-2024-50290

https://www.suse.com/security/cve/CVE-2024-53063

https://www.suse.com/security/cve/CVE-2024-53124

https://www.suse.com/security/cve/CVE-2024-53140

https://www.suse.com/security/cve/CVE-2024-53680

https://www.suse.com/security/cve/CVE-2024-56633

https://www.suse.com/security/cve/CVE-2024-56640

https://www.suse.com/security/cve/CVE-2024-56770

https://www.suse.com/security/cve/CVE-2024-57900

https://www.suse.com/security/cve/CVE-2024-57973

https://www.suse.com/security/cve/CVE-2024-57979

https://www.suse.com/security/cve/CVE-2024-57996

https://www.suse.com/security/cve/CVE-2024-58014

https://www.suse.com/security/cve/CVE-2024-58052

https://www.suse.com/security/cve/CVE-2024-58071

https://www.suse.com/security/cve/CVE-2024-58072

https://www.suse.com/security/cve/CVE-2024-58083

https://www.suse.com/security/cve/CVE-2025-21703

https://www.suse.com/security/cve/CVE-2025-21708

https://www.suse.com/security/cve/CVE-2025-21744

https://www.suse.com/security/cve/CVE-2025-21759

https://www.suse.com/security/cve/CVE-2025-21760

https://www.suse.com/security/cve/CVE-2025-21762

https://www.suse.com/security/cve/CVE-2025-21763

https://www.suse.com/security/cve/CVE-2025-21765

https://www.suse.com/security/cve/CVE-2025-21766

https://www.suse.com/security/cve/CVE-2025-21776

https://www.suse.com/security/cve/CVE-2025-21782

https://www.suse.com/security/cve/CVE-2025-21785

https://www.suse.com/security/cve/CVE-2025-21791

https://www.suse.com/security/cve/CVE-2025-21796

https://www.suse.com/security/cve/CVE-2025-21802

https://www.suse.com/security/cve/CVE-2025-21821

https://www.suse.com/security/cve/CVE-2025-21831

https://www.suse.com/security/cve/CVE-2025-21846

https://www.suse.com/security/cve/CVE-2025-21848

https://www.suse.com/security/cve/CVE-2025-21855

https://www.suse.com/security/cve/CVE-2025-21858

https://www.suse.com/security/cve/CVE-2025-21865

https://www.suse.com/security/cve/CVE-2025-21871

https://www.suse.com/security/cve/CVE-2025-21877

https://www.suse.com/security/cve/CVE-2025-21891

https://www.suse.com/security/cve/CVE-2025-21916

https://www.suse.com/security/cve/CVE-2025-21922

https://www.suse.com/security/cve/CVE-2025-21934

https://www.suse.com/security/cve/CVE-2025-21935

https://www.suse.com/security/cve/CVE-2025-21969

https://www.suse.com/security/cve/CVE-2025-21993

https://www.suse.com/security/cve/CVE-2025-21996

https://www.suse.com/security/cve/CVE-2025-22007

https://bugzilla.suse.com/1051510

https://bugzilla.suse.com/1054914

https://bugzilla.suse.com/1065729

https://bugzilla.suse.com/1129770

https://bugzilla.suse.com/1190317

https://bugzilla.suse.com/1195823

https://bugzilla.suse.com/1197158

https://bugzilla.suse.com/1197227

https://bugzilla.suse.com/1197331

https://bugzilla.suse.com/1197661

https://bugzilla.suse.com/1198577

https://bugzilla.suse.com/1198660

https://bugzilla.suse.com/1200571

https://bugzilla.suse.com/1200807

https://bugzilla.suse.com/1200809

https://bugzilla.suse.com/1200810

https://bugzilla.suse.com/1200871

https://bugzilla.suse.com/1200872

https://bugzilla.suse.com/1201381

https://bugzilla.suse.com/1201610

https://bugzilla.suse.com/1201726

https://bugzilla.suse.com/1202672

https://bugzilla.suse.com/1202712

https://bugzilla.suse.com/1203769

https://bugzilla.suse.com/1207186

https://bugzilla.suse.com/1209547

https://bugzilla.suse.com/1210647

https://bugzilla.suse.com/1213167

https://bugzilla.suse.com/1218450

https://bugzilla.suse.com/1220466

https://bugzilla.suse.com/1224489

https://bugzilla.suse.com/1225742

https://bugzilla.suse.com/1226130

https://bugzilla.suse.com/1226323

https://bugzilla.suse.com/1226785

https://bugzilla.suse.com/1227858

https://bugzilla.suse.com/1228909

https://bugzilla.suse.com/1231375

https://bugzilla.suse.com/1231854

https://bugzilla.suse.com/1232370

https://bugzilla.suse.com/1232812

https://bugzilla.suse.com/1233458

https://bugzilla.suse.com/1233479

https://bugzilla.suse.com/1233557

https://bugzilla.suse.com/1237983

https://bugzilla.suse.com/1237988

https://bugzilla.suse.com/1238007

https://bugzilla.suse.com/1238030

https://bugzilla.suse.com/1238036

https://bugzilla.suse.com/1238079

https://bugzilla.suse.com/1238108

https://bugzilla.suse.com/1238127

https://bugzilla.suse.com/1238133

https://bugzilla.suse.com/1238146

https://bugzilla.suse.com/1238168

https://bugzilla.suse.com/1238169

https://bugzilla.suse.com/1238170

https://bugzilla.suse.com/1238171

https://bugzilla.suse.com/1238172

https://bugzilla.suse.com/1238180

https://bugzilla.suse.com/1238181

https://bugzilla.suse.com/1238183

https://bugzilla.suse.com/1238231

https://bugzilla.suse.com/1238236

https://bugzilla.suse.com/1238240

https://bugzilla.suse.com/1238251

https://bugzilla.suse.com/1238252

https://bugzilla.suse.com/1238257

https://bugzilla.suse.com/1238266

https://bugzilla.suse.com/1238268

https://bugzilla.suse.com/1238269

https://bugzilla.suse.com/1238271

https://bugzilla.suse.com/1238272

https://bugzilla.suse.com/1238274

https://bugzilla.suse.com/1238276

https://bugzilla.suse.com/1238279

https://bugzilla.suse.com/1238282

https://bugzilla.suse.com/1238293

https://bugzilla.suse.com/1238313

https://bugzilla.suse.com/1238336

https://bugzilla.suse.com/1238372

https://bugzilla.suse.com/1238373

https://bugzilla.suse.com/1238376

https://bugzilla.suse.com/1238378

https://bugzilla.suse.com/1238382

https://bugzilla.suse.com/1238393

https://bugzilla.suse.com/1238396

https://bugzilla.suse.com/1238413

https://bugzilla.suse.com/1238416

https://bugzilla.suse.com/1238417

https://bugzilla.suse.com/1238419

https://bugzilla.suse.com/1238430

https://bugzilla.suse.com/1238433

https://bugzilla.suse.com/1238434

https://bugzilla.suse.com/1238443

https://bugzilla.suse.com/1238447

https://bugzilla.suse.com/1238454

https://bugzilla.suse.com/1238467

https://bugzilla.suse.com/1238469

https://bugzilla.suse.com/1238512

https://bugzilla.suse.com/1238521

https://bugzilla.suse.com/1238531

https://bugzilla.suse.com/1238540

https://bugzilla.suse.com/1238598

https://bugzilla.suse.com/1238599

https://bugzilla.suse.com/1238600

https://bugzilla.suse.com/1238612

https://bugzilla.suse.com/1240288

https://bugzilla.suse.com/1240290

https://bugzilla.suse.com/1240303

https://bugzilla.suse.com/1240318

https://bugzilla.suse.com/1240582

https://bugzilla.suse.com/1240639

https://bugzilla.suse.com/1240700

https://bugzilla.suse.com/1240708

https://bugzilla.suse.com/1240784

https://bugzilla.suse.com/1240797

https://bugzilla.suse.com/1240801

https://lists.suse.com/pipermail/sle-updates/2025-April/039011.html

https://www.suse.com/security/cve/CVE-2017-5753

https://www.suse.com/security/cve/CVE-2021-46925

https://www.suse.com/security/cve/CVE-2021-47633

https://www.suse.com/security/cve/CVE-2021-47645

https://www.suse.com/security/cve/CVE-2021-47648

https://www.suse.com/security/cve/CVE-2021-47652

https://www.suse.com/security/cve/CVE-2022-1016

https://www.suse.com/security/cve/CVE-2022-1048

https://www.suse.com/security/cve/CVE-2022-1184

https://www.suse.com/security/cve/CVE-2022-26373

https://www.suse.com/security/cve/CVE-2022-2977

https://www.suse.com/security/cve/CVE-2022-3303

https://www.suse.com/security/cve/CVE-2022-49046

https://www.suse.com/security/cve/CVE-2022-49051

https://www.suse.com/security/cve/CVE-2022-49053

Plugin Details

Severity: High

ID: 234545

File Name: suse_SU-2025-1293-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 4/17/2025

Updated: 4/17/2025

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.5

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 6

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-1048

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2025-21969

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:kernel-default-base, p-cpe:/a:novell:suse_linux:kernel-default-kgraft-devel, p-cpe:/a:novell:suse_linux:kernel-macros, p-cpe:/a:novell:suse_linux:kernel-default-devel, p-cpe:/a:novell:suse_linux:cluster-md-kmp-default, p-cpe:/a:novell:suse_linux:gfs2-kmp-default, p-cpe:/a:novell:suse_linux:kernel-default, p-cpe:/a:novell:suse_linux:kernel-devel, p-cpe:/a:novell:suse_linux:kernel-syms, p-cpe:/a:novell:suse_linux:kgraft-patch-4_12_14-122_255-default, p-cpe:/a:novell:suse_linux:ocfs2-kmp-default, p-cpe:/a:novell:suse_linux:kernel-default-kgraft, p-cpe:/a:novell:suse_linux:dlm-kmp-default, p-cpe:/a:novell:suse_linux:kernel-source, p-cpe:/a:novell:suse_linux:kernel-default-man

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/16/2025

Vulnerability Publication Date: 1/3/2018

Reference Information

CVE: CVE-2017-5753, CVE-2021-46925, CVE-2021-47633, CVE-2021-47645, CVE-2021-47648, CVE-2021-47652, CVE-2022-1016, CVE-2022-1048, CVE-2022-1184, CVE-2022-26373, CVE-2022-2977, CVE-2022-3303, CVE-2022-49046, CVE-2022-49051, CVE-2022-49053, CVE-2022-49058, CVE-2022-49059, CVE-2022-49065, CVE-2022-49066, CVE-2022-49074, CVE-2022-49075, CVE-2022-49084, CVE-2022-49085, CVE-2022-49095, CVE-2022-49098, CVE-2022-49100, CVE-2022-49107, CVE-2022-49109, CVE-2022-49114, CVE-2022-49119, CVE-2022-49120, CVE-2022-49122, CVE-2022-49155, CVE-2022-49156, CVE-2022-49157, CVE-2022-49158, CVE-2022-49159, CVE-2022-49160, CVE-2022-49164, CVE-2022-49191, CVE-2022-49196, CVE-2022-49204, CVE-2022-49209, CVE-2022-49217, CVE-2022-49220, CVE-2022-49226, CVE-2022-49259, CVE-2022-49264, CVE-2022-49271, CVE-2022-49272, CVE-2022-49275, CVE-2022-49280, CVE-2022-49281, CVE-2022-49286, CVE-2022-49287, CVE-2022-49288, CVE-2022-49291, CVE-2022-49292, CVE-2022-49293, CVE-2022-49295, CVE-2022-49297, CVE-2022-49300, CVE-2022-49308, CVE-2022-49313, CVE-2022-49321, CVE-2022-49322, CVE-2022-49330, CVE-2022-49331, CVE-2022-49332, CVE-2022-49337, CVE-2022-49343, CVE-2022-49344, CVE-2022-49347, CVE-2022-49349, CVE-2022-49367, CVE-2022-49370, CVE-2022-49372, CVE-2022-49388, CVE-2022-49389, CVE-2022-49395, CVE-2022-49397, CVE-2022-49404, CVE-2022-49407, CVE-2022-49409, CVE-2022-49413, CVE-2022-49414, CVE-2022-49416, CVE-2022-49421, CVE-2022-49429, CVE-2022-49432, CVE-2022-49433, CVE-2022-49434, CVE-2022-49437, CVE-2022-49443, CVE-2022-49444, CVE-2022-49472, CVE-2022-49488, CVE-2022-49492, CVE-2022-49495, CVE-2022-49497, CVE-2022-49505, CVE-2022-49513, CVE-2022-49516, CVE-2022-49519, CVE-2022-49524, CVE-2022-49526, CVE-2022-49530, CVE-2022-49532, CVE-2022-49538, CVE-2022-49544, CVE-2022-49545, CVE-2022-49546, CVE-2022-49555, CVE-2022-49563, CVE-2022-49564, CVE-2022-49566, CVE-2022-49578, CVE-2022-49581, CVE-2022-49584, CVE-2022-49589, CVE-2022-49605, CVE-2022-49607, CVE-2022-49610, CVE-2022-49611, CVE-2022-49619, CVE-2022-49620, CVE-2022-49623, CVE-2022-49638, CVE-2022-49640, CVE-2022-49641, CVE-2022-49647, CVE-2022-49649, CVE-2022-49657, CVE-2022-49667, CVE-2022-49672, CVE-2022-49673, CVE-2022-49674, CVE-2022-49687, CVE-2022-49707, CVE-2022-49708, CVE-2022-49710, CVE-2022-49711, CVE-2022-49713, CVE-2022-49727, CVE-2022-49733, CVE-2022-49740, CVE-2023-2162, CVE-2023-3567, CVE-2023-52933, CVE-2023-52935, CVE-2023-52973, CVE-2023-52974, CVE-2023-52979, CVE-2023-52997, CVE-2023-53000, CVE-2023-53006, CVE-2023-53007, CVE-2023-53008, CVE-2023-53010, CVE-2023-53015, CVE-2023-53019, CVE-2023-53024, CVE-2023-53031, CVE-2024-35910, CVE-2024-36968, CVE-2024-38559, CVE-2024-41005, CVE-2024-47678, CVE-2024-49571, CVE-2024-49935, CVE-2024-49940, CVE-2024-50269, CVE-2024-50290, CVE-2024-53063, CVE-2024-53124, CVE-2024-53140, CVE-2024-53680, CVE-2024-56633, CVE-2024-56640, CVE-2024-56770, CVE-2024-57900, CVE-2024-57973, CVE-2024-57979, CVE-2024-57996, CVE-2024-58014, CVE-2024-58052, CVE-2024-58071, CVE-2024-58072, CVE-2024-58083, CVE-2025-21703, CVE-2025-21708, CVE-2025-21744, CVE-2025-21759, CVE-2025-21760, CVE-2025-21762, CVE-2025-21763, CVE-2025-21765, CVE-2025-21766, CVE-2025-21776, CVE-2025-21782, CVE-2025-21785, CVE-2025-21791, CVE-2025-21796, CVE-2025-21802, CVE-2025-21821, CVE-2025-21831, CVE-2025-21846, CVE-2025-21848, CVE-2025-21855, CVE-2025-21858, CVE-2025-21865, CVE-2025-21871, CVE-2025-21877, CVE-2025-21891, CVE-2025-21916, CVE-2025-21922, CVE-2025-21934, CVE-2025-21935, CVE-2025-21969, CVE-2025-21993, CVE-2025-21996, CVE-2025-22007

SuSE: SUSE-SU-2025:1293-1