Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2025.0834.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2025:0834-1)
Summary:The remote host is missing an update for the 'Linux Kernel' package(s) announced via the SUSE-SU-2025:0834-1 advisory.
Description:Summary:
The remote host is missing an update for the 'Linux Kernel' package(s) announced via the SUSE-SU-2025:0834-1 advisory.

Vulnerability Insight:
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security bugfixes.

The following security bugs were fixed:

- CVE-2021-22543: Fixed improper handling of VM_IOVM_PFNMAP vmas in KVM (bsc#1186482).
- CVE-2021-47634: ubi: Fix race condition between ctrl_cdev_ioctl and ubi_cdev_ioctl (bsc#1237758).
- CVE-2021-47644: media: staging: media: zoran: move videodev alloc (bsc#1237766).
- CVE-2022-48953: rtc: cmos: fix build on non-ACPI platforms (bsc#1231941).
- CVE-2022-48975: gpiolib: fix memory leak in gpiochip_setup_dev() (bsc#1231885).
- CVE-2022-49006: tracing: Free buffers when a used dynamic event is removed (bsc#1232163).
- CVE-2022-49076: RDMA/hfi1: Fix use-after-free bug for mm struct (bsc#1237738).
- CVE-2022-49080: mm/mempolicy: fix mpol_new leak in shared_policy_replace (bsc#1238033).
- CVE-2022-49089: IB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition (bsc#1238041).
- CVE-2022-49124: x86/mce: Work around an erratum on fast string copy instructions (bsc#1238148).
- CVE-2022-49134: mlxsw: spectrum: Guard against invalid local ports (bsc#1237982).
- CVE-2022-49135: drm/amd/display: Fix memory leak (bsc#1238006).
- CVE-2022-49151: can: mcba_usb: properly check endpoint type (bsc#1237778).
- CVE-2022-49178: memstick/mspro_block: fix handling of read-only devices (bsc#1238107).
- CVE-2022-49182: net: hns3: add vlan list lock to protect vlan list (bsc#1238260).
- CVE-2022-49201: ibmvnic: fix race between xmit and reset (bsc#1238256).
- CVE-2022-49247: media: stk1160: If start stream fails, return buffers with VB2_BUF_STATE_QUEUED (bsc#1237783).
- CVE-2022-49490: drm/msm/mdp5: Return error code in mdp5_pipe_release when deadlock is (bsc#1238275).
- CVE-2022-49626: sfc: fix use after free when disabling sriov (bsc#1238270).
- CVE-2022-49661: can: gs_usb: gs_usb_open/close(): fix memory leak (bsc#1237788).
- CVE-2023-52572: Fixed UAF in cifs_demultiplex_thread() in cifs (bsc#1220946).
- CVE-2023-52853: hid: cp2112: Fix duplicate workqueue initialization (bsc#1224988).
- CVE-2023-52924: netfilter: nf_tables: do not skip expired elements during walk (bsc#1236821).
- CVE-2023-6606: Fixed an out of bounds read in the SMB client when receiving a malformed length from a server (bsc#1217947).
- CVE-2024-23307: Fixed Integer Overflow or Wraparound vulnerability in x86 and ARM md, raid, raid5 modules (bsc#1219169).
- CVE-2024-27397: netfilter: nf_tables: use timestamp to check for set element timeout (bsc#1224095).
- CVE-2024-49963: mailbox: bcm2835: Fix timeout during suspend mode (bsc#1232147).
- CVE-2024-49975: uprobes: fix kernel info leak via '[uprobes]' vma (bsc#1232104).
- CVE-2024-50036: net: do not delay dst_entries_add() in dst_release() (bsc#1231912).
- CVE-2024-50067: uprobe: avoid out-of-bounds memory access of fetching args (bsc#1232416).
- CVE-2024-50251: netfilter: nft_payload: sanitize offset and length before calling ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'Linux Kernel' package(s) on SUSE Linux Enterprise Server 12-SP5.

Solution:
Please install the updated package(s).

CVSS Score:
4.6

CVSS Vector:
AV:L/AC:L/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2021-22543
FEDORA-2021-95f2f1cfc7
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ROQIXQB7ZAWI3KSGSHR6H5RDUWZI775S/
FEDORA-2021-fe826f202e
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4G5YBUVEPHZYXMKNGBZ3S6INFCTEEL4E/
[debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
https://lists.debian.org/debian-lts-announce/2021/10/msg00010.html
[debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html
[oss-security] 20210626 Re: CVE-2021-22543 - /dev/kvm LPE
http://www.openwall.com/lists/oss-security/2021/06/26/1
https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584
https://security.netapp.com/advisory/ntap-20210708-0002/
Common Vulnerability Exposure (CVE) ID: CVE-2021-37159
https://security.netapp.com/advisory/ntap-20210819-0003/
https://bugzilla.suse.com/show_bug.cgi?id=1188601
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6ecfb39ba9d7316057cea823b196b734f6b18ca
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dcb713d53e2eadf42b878c12a471e74dc6ed3145
https://www.oracle.com/security-alerts/cpujul2022.html
https://www.spinics.net/lists/linux-usb/msg202228.html
Common Vulnerability Exposure (CVE) ID: CVE-2021-47634
Common Vulnerability Exposure (CVE) ID: CVE-2021-47644
Common Vulnerability Exposure (CVE) ID: CVE-2022-2991
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/drivers/lightnvm/Kconfig?h=v5.10.114&id=549209caabc89f2877ad5f62d11fca5c052e0e8
https://www.zerodayinitiative.com/advisories/ZDI-22-960/
Common Vulnerability Exposure (CVE) ID: CVE-2022-48636
https://git.kernel.org/stable/c/2e473351400e3dd66f0b71eddcef82ee45a584c1
https://git.kernel.org/stable/c/49f401a98b318761ca2e15d4c7869a20043fbed4
https://git.kernel.org/stable/c/650a2e79d176db753654d3dde88e53a2033036ac
https://git.kernel.org/stable/c/aaba5ff2742043705bc4c02fd0b2b246e2e16da1
https://git.kernel.org/stable/c/d3a67c21b18f33c79382084af556557c442f12a6
https://git.kernel.org/stable/c/d86b4267834e6d4af62e3073e48166e349ab1b70
https://git.kernel.org/stable/c/db7ba07108a48c0f95b74fabbfd5d63e924f992d
https://git.kernel.org/stable/c/f5fcc9d6d71d9ff7fdbdd4b89074e6e24fffc20b
Common Vulnerability Exposure (CVE) ID: CVE-2022-48650
https://git.kernel.org/stable/c/601be20fc6a1b762044d2398befffd6bf236cebf
https://git.kernel.org/stable/c/6a4236ed47f5b0a57eb6b8fb1c351b15b3d341d7
https://git.kernel.org/stable/c/89df49e561b4a8948521fc3f8a013012eaa08f82
Common Vulnerability Exposure (CVE) ID: CVE-2022-48664
https://git.kernel.org/stable/c/6ac5b52e3f352f9cb270c89e6e1d4dadb564ddb8
https://git.kernel.org/stable/c/a362bb864b8db4861977d00bd2c3222503ccc34b
https://git.kernel.org/stable/c/c338bea1fec5504290dc0acf026c9e7dba25004b
https://git.kernel.org/stable/c/d8a76a2e514fbbb315a6dfff2d342de2de833994
Common Vulnerability Exposure (CVE) ID: CVE-2022-48953
Common Vulnerability Exposure (CVE) ID: CVE-2022-48975
Common Vulnerability Exposure (CVE) ID: CVE-2022-49006
Common Vulnerability Exposure (CVE) ID: CVE-2022-49076
Common Vulnerability Exposure (CVE) ID: CVE-2022-49080
Common Vulnerability Exposure (CVE) ID: CVE-2022-49089
Common Vulnerability Exposure (CVE) ID: CVE-2022-49124
Common Vulnerability Exposure (CVE) ID: CVE-2022-49134
Common Vulnerability Exposure (CVE) ID: CVE-2022-49135
Common Vulnerability Exposure (CVE) ID: CVE-2022-49151
Common Vulnerability Exposure (CVE) ID: CVE-2022-49178
Common Vulnerability Exposure (CVE) ID: CVE-2022-49182
Common Vulnerability Exposure (CVE) ID: CVE-2022-49201
Common Vulnerability Exposure (CVE) ID: CVE-2022-49247
Common Vulnerability Exposure (CVE) ID: CVE-2022-49490
Common Vulnerability Exposure (CVE) ID: CVE-2022-49626
Common Vulnerability Exposure (CVE) ID: CVE-2022-49661
Common Vulnerability Exposure (CVE) ID: CVE-2023-0394
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cb3e9864cdbe35ff6378966660edbcbac955fe17
https://lists.debian.org/debian-lts-announce/2023/03/msg00000.html
https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-52572
https://git.kernel.org/stable/c/76569e3819e0bb59fc19b1b8688b017e627c268a
https://git.kernel.org/stable/c/908b3b5e97d25e879de3d1f172a255665491c2c3
https://git.kernel.org/stable/c/d527f51331cace562393a8038d870b3e9916686f
Common Vulnerability Exposure (CVE) ID: CVE-2023-52646
https://git.kernel.org/stable/c/178993157e8c50aef7f35d7d6d3b44bb428199e1
https://git.kernel.org/stable/c/4326d0080f7e84fba775da41d158f46cf9d3f1c2
https://git.kernel.org/stable/c/808f1e4b5723ae4eda724d2ad6f6638905eefd95
https://git.kernel.org/stable/c/81e9d6f8647650a7bead74c5f926e29970e834d1
https://git.kernel.org/stable/c/af126acf01a12bdb04986fd26fc2eb3b40249e0d
https://git.kernel.org/stable/c/c261f798f7baa8080cf0214081d43d5f86bb073f
https://git.kernel.org/stable/c/d8dca1bfe9adcae38b35add64977818c0c13dd22
Common Vulnerability Exposure (CVE) ID: CVE-2023-52653
https://git.kernel.org/stable/c/47ac11db93e74ac49cd6c3fc69bcbc5964c4a8b4
https://git.kernel.org/stable/c/99044c01ed5329e73651c054d8a4baacdbb1a27c
https://git.kernel.org/stable/c/d111e30d9cd846bb368faf3637dc0f71fcbcf822
https://git.kernel.org/stable/c/e67b652d8e8591d3b1e569dbcdfcee15993e91fa
Common Vulnerability Exposure (CVE) ID: CVE-2023-52853
https://git.kernel.org/stable/c/012d0c66f9392a99232ac28217229f32dd3a70cf
https://git.kernel.org/stable/c/3d959406c8fff2334d83d0c352d54fd6f5b2e7cd
https://git.kernel.org/stable/c/727203e6e7e7020e1246fc1628cbdb8d90177819
https://git.kernel.org/stable/c/bafb12b629b7c3ad59812dd1ac1b0618062e0e38
https://git.kernel.org/stable/c/df0daac2709473531d6a3472997cc65301ac06d6
https://git.kernel.org/stable/c/e3c2d2d144c082dd71596953193adf9891491f42
https://git.kernel.org/stable/c/eb1121fac7986b30915ba20c5a04cc01fdcf160c
https://git.kernel.org/stable/c/fb5718bc67337dde1528661f419ffcf275757592
Common Vulnerability Exposure (CVE) ID: CVE-2023-52924
Common Vulnerability Exposure (CVE) ID: CVE-2023-6606
RHBZ#2253611
https://bugzilla.redhat.com/show_bug.cgi?id=2253611
RHSA-2024:0723
https://access.redhat.com/errata/RHSA-2024:0723
RHSA-2024:0725
https://access.redhat.com/errata/RHSA-2024:0725
RHSA-2024:0881
https://access.redhat.com/errata/RHSA-2024:0881
RHSA-2024:0897
https://access.redhat.com/errata/RHSA-2024:0897
RHSA-2024:1188
https://access.redhat.com/errata/RHSA-2024:1188
RHSA-2024:1248
https://access.redhat.com/errata/RHSA-2024:1248
RHSA-2024:1404
https://access.redhat.com/errata/RHSA-2024:1404
https://access.redhat.com/security/cve/CVE-2023-6606
https://bugzilla.kernel.org/show_bug.cgi?id=218218
https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2024-23307
https://bugzilla.openanolis.cn/show_bug.cgi?id=7975
Common Vulnerability Exposure (CVE) ID: CVE-2024-26810
https://git.kernel.org/stable/c/03505e3344b0576fd619416793a31eae9c5b73bf
https://git.kernel.org/stable/c/04a4a017b9ffd7b0f427b8c376688d14cb614651
https://git.kernel.org/stable/c/1e71b6449d55179170efc8dee8664510bb813b42
https://git.kernel.org/stable/c/3dd9be6cb55e0f47544e7cdda486413f7134e3b3
https://git.kernel.org/stable/c/3fe0ac10bd117df847c93408a9d428a453cd60e5
https://git.kernel.org/stable/c/6fe478d855b20ac1eb5da724afe16af5a2aaaa40
https://git.kernel.org/stable/c/810cd4bb53456d0503cc4e7934e063835152c1b7
https://git.kernel.org/stable/c/ec73e079729258a05452356cf6d098bf1504d5a6
Common Vulnerability Exposure (CVE) ID: CVE-2024-26929
https://git.kernel.org/stable/c/282877633b25d67021a34169c5b5519b1d4ef65e
https://git.kernel.org/stable/c/82f522ae0d97119a43da53e0f729275691b9c525
https://git.kernel.org/stable/c/846fb9f112f618ec6ae181d8dae7961652574774
https://git.kernel.org/stable/c/9b43d2884b54d415caab48878b526dfe2ae9921b
https://git.kernel.org/stable/c/b03e626bd6d3f0684f56ee1890d70fc9ca991c04
https://git.kernel.org/stable/c/f85af9f1aa5e2f53694a6cbe72010f754b5ff862
Common Vulnerability Exposure (CVE) ID: CVE-2024-26930
https://git.kernel.org/stable/c/825d63164a2e6bacb059a9afb5605425b485413f
https://git.kernel.org/stable/c/b7deb675d674f44e0ddbab87fee8f9f098925e73
https://git.kernel.org/stable/c/e288285d47784fdcf7c81be56df7d65c6f10c58b
https://git.kernel.org/stable/c/f14cee7a882cb79528f17a2335f53e9fd1848467
Common Vulnerability Exposure (CVE) ID: CVE-2024-26931
https://git.kernel.org/stable/c/09c0ac18cac206ed1218b1fe6c1a0918e5ea9211
https://git.kernel.org/stable/c/67b2d35853c2da25a8ca1c4190a5e96d3083c2ac
https://git.kernel.org/stable/c/8de1584ec4fe0ebea33c273036e7e0a05e65c81d
https://git.kernel.org/stable/c/8f0d32004e3a572bb77e6c11c2797c87f8c9703d
https://git.kernel.org/stable/c/a27d4d0e7de305def8a5098a614053be208d1aa1
https://git.kernel.org/stable/c/a859f6a8f4234b8ef62862bf7a92f1af5f8cd47a
https://git.kernel.org/stable/c/b73377124f56d2fec154737c2f8d2e839c237d5a
https://git.kernel.org/stable/c/d7a68eee87b05d4e29419e6f151aef99314970a9
https://git.kernel.org/stable/c/ec7587eef003cab15a13446d67c3adb88146a150
Common Vulnerability Exposure (CVE) ID: CVE-2024-27054
https://git.kernel.org/stable/c/ad999aa18103fa038787b6a8a55020abcf34df1a
https://git.kernel.org/stable/c/c3116e62ddeff79cae342147753ce596f01fcf06
https://git.kernel.org/stable/c/ebc5a3bd79e54f98c885c26f0862a27a02c487c5
https://git.kernel.org/stable/c/ec09bcab32fc4765e0cc97e1b72cdd067135f37e
https://git.kernel.org/stable/c/edbdb0d94143db46edd373cc93e433832d29fe19
https://git.kernel.org/stable/c/fa18aa507ea71d8914b6acb2c94db311c757c650
Common Vulnerability Exposure (CVE) ID: CVE-2024-27388
https://git.kernel.org/stable/c/3cfcfc102a5e57b021b786a755a38935e357797d
https://git.kernel.org/stable/c/5e6013ae2c8d420faea553d363935f65badd32c3
https://git.kernel.org/stable/c/934212a623cbab851848b6de377eb476718c3e4c
https://git.kernel.org/stable/c/9806c2393cd2ab0a8e7bb9ffae02ce20e3112ec4
https://git.kernel.org/stable/c/996997d1fb2126feda550d6adcedcbd94911fc69
https://git.kernel.org/stable/c/b97c37978ca825557d331c9012e0c1ddc0e42364
https://git.kernel.org/stable/c/bb336cd8d5ecb69c430ebe3e7bcff68471d93fa8
https://git.kernel.org/stable/c/bfa9d86d39a0fe4685f90c3529aa9bd62a9d97a8
https://git.kernel.org/stable/c/dd292e884c649f9b1c18af0ec75ca90b390cd044
Common Vulnerability Exposure (CVE) ID: CVE-2024-27397
https://git.kernel.org/stable/c/383182db8d58c4237772ba0764cded4938a235c3
https://git.kernel.org/stable/c/7395dfacfff65e9938ac0889dafa1ab01e987d15
Common Vulnerability Exposure (CVE) ID: CVE-2024-47701
Common Vulnerability Exposure (CVE) ID: CVE-2024-49867
Common Vulnerability Exposure (CVE) ID: CVE-2024-49884
Common Vulnerability Exposure (CVE) ID: CVE-2024-49950
Common Vulnerability Exposure (CVE) ID: CVE-2024-49963
Common Vulnerability Exposure (CVE) ID: CVE-2024-49975
Common Vulnerability Exposure (CVE) ID: CVE-2024-50036
Common Vulnerability Exposure (CVE) ID: CVE-2024-50067
Common Vulnerability Exposure (CVE) ID: CVE-2024-50073
Common Vulnerability Exposure (CVE) ID: CVE-2024-50115
Common Vulnerability Exposure (CVE) ID: CVE-2024-50251
Common Vulnerability Exposure (CVE) ID: CVE-2024-50304
Common Vulnerability Exposure (CVE) ID: CVE-2024-53173
Common Vulnerability Exposure (CVE) ID: CVE-2024-53217
Common Vulnerability Exposure (CVE) ID: CVE-2024-53239
Common Vulnerability Exposure (CVE) ID: CVE-2024-56539
Common Vulnerability Exposure (CVE) ID: CVE-2024-56548
Common Vulnerability Exposure (CVE) ID: CVE-2024-56605
Common Vulnerability Exposure (CVE) ID: CVE-2024-56633
Common Vulnerability Exposure (CVE) ID: CVE-2024-56647
Common Vulnerability Exposure (CVE) ID: CVE-2024-56658
Common Vulnerability Exposure (CVE) ID: CVE-2024-56688
Common Vulnerability Exposure (CVE) ID: CVE-2024-57896
Common Vulnerability Exposure (CVE) ID: CVE-2025-21638
Common Vulnerability Exposure (CVE) ID: CVE-2025-21639
Common Vulnerability Exposure (CVE) ID: CVE-2025-21640
Common Vulnerability Exposure (CVE) ID: CVE-2025-21673
Common Vulnerability Exposure (CVE) ID: CVE-2025-21689
Common Vulnerability Exposure (CVE) ID: CVE-2025-21690
Common Vulnerability Exposure (CVE) ID: CVE-2025-21700
Common Vulnerability Exposure (CVE) ID: CVE-2025-21753
CopyrightCopyright (C) 2025 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.