# Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP3)

Announcement ID: SUSE-SU-2024:2771-1  
Rating: important  
References:

  * bsc#1225013
  * bsc#1225310

  
Cross-References:

  * CVE-2024-27398
  * CVE-2024-35950

  
CVSS scores:

  * CVE-2024-27398 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-35950 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.3
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise Live Patching 15-SP2
  * SUSE Linux Enterprise Live Patching 15-SP3
  * SUSE Linux Enterprise Micro 5.1
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.3.18-150300_59_127 fixes several issues.

The following security issues were fixed:

  * CVE-2024-27398: Fixed use-after-free bug caused by sco_sock_timeout()
    (bsc#1225013).
  * CVE-2024-35950: drm/client: Fully protect modes with dev->mode_config.mutex
    (bsc#1225310).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Live Patching 15-SP2  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2024-2771=1 SUSE-SLE-
Module-Live-Patching-15-SP2-2024-2770=1

  * openSUSE Leap 15.3  
    zypper in -t patch SUSE-2024-2772=1

  * SUSE Linux Enterprise Live Patching 15-SP3  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-2772=1

## Package List:

  * SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64)
    * kernel-livepatch-SLE15-SP2_Update_39-debugsource-13-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_160-default-debuginfo-13-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_160-default-13-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_178-default-8-150200.2.1
    * kernel-livepatch-SLE15-SP2_Update_45-debugsource-8-150200.2.1
    * kernel-livepatch-5_3_18-150200_24_178-default-debuginfo-8-150200.2.1
  * openSUSE Leap 15.3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_127-default-debuginfo-14-150300.2.1
    * kernel-livepatch-SLE15-SP3_Update_34-debugsource-14-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_127-default-14-150300.2.1
  * openSUSE Leap 15.3 (x86_64)
    * kernel-livepatch-5_3_18-150300_59_127-preempt-14-150300.2.1
    * kernel-livepatch-5_3_18-150300_59_127-preempt-debuginfo-14-150300.2.1
  * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64)
    * kernel-livepatch-5_3_18-150300_59_127-default-14-150300.2.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-27398.html
  * https://www.suse.com/security/cve/CVE-2024-35950.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1225013
  * https://bugzilla.suse.com/show_bug.cgi?id=1225310

SUSE: 2024:2771-1 important: the Linux Kernel (Live Patch 34 for SLE 15 SP3) Security Advisory Updates

August 6, 2024
* bsc#1225013 * bsc#1225310 Cross-References: * CVE-2024-27398

Summary

## This update for the Linux Kernel 5.3.18-150300_59_127 fixes several issues. The following security issues were fixed: * CVE-2024-27398: Fixed use-after-free bug caused by sco_sock_timeout() (bsc#1225013). * CVE-2024-35950: drm/client: Fully protect modes with dev->mode_config.mutex (bsc#1225310). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Live Patching 15-SP2 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP2-2024-2771=1 SUSE-SLE- Module-Live-Patching-15-SP2-2024-2770=1 * openSUSE Leap 15.3 zypper in -t patch SUSE-2024-2772=1 * SUSE Linux Enterprise Live Patching 15-SP3 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP3-2024-2772=1 ## Package List: * SUSE Linux Enterprise Live Patching 15-SP2 (ppc64le s390x x86_64) * kernel-livepatch-SLE15-SP2_Update_39-debugsource-13-150200.2.1 * kernel-livepatch-5_3_18-150200_24_160-default-debuginfo-13-150200.2.1 * kernel-livepatch-5_3_18-150200_24_160-default-13-150200.2.1 * kernel-livepatch-5_3_18-150200_24_178-default-8-150200.2.1 * kernel-livepatch-SLE15-SP2_Update_45-debugsource-8-150200.2.1 * kernel-livepatch-5_3_18-150200_24_178-default-debuginfo-8-150200.2.1 * openSUSE Leap 15.3 (ppc64le s390x x86_64) * kernel-livepatch-5_3_18-150300_59_127-default-debuginfo-14-150300.2.1 * kernel-livepatch-SLE15-SP3_Update_34-debugsource-14-150300.2.1 * kernel-livepatch-5_3_18-150300_59_127-default-14-150300.2.1 * openSUSE Leap 15.3 (x86_64) * kernel-livepatch-5_3_18-150300_59_127-preempt-14-150300.2.1 * kernel-livepatch-5_3_18-150300_59_127-preempt-debuginfo-14-150300.2.1 * SUSE Linux Enterprise Live Patching 15-SP3 (ppc64le s390x x86_64) * kernel-livepatch-5_3_18-150300_59_127-default-14-150300.2.1

References

* bsc#1225013

* bsc#1225310

Cross-

* CVE-2024-27398

* CVE-2024-35950

CVSS scores:

* CVE-2024-27398 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-35950 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.3

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise Live Patching 15-SP2

* SUSE Linux Enterprise Live Patching 15-SP3

* SUSE Linux Enterprise Micro 5.1

* SUSE Linux Enterprise Micro 5.2

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-27398.html

* https://www.suse.com/security/cve/CVE-2024-35950.html

* https://bugzilla.suse.com/show_bug.cgi?id=1225013

* https://bugzilla.suse.com/show_bug.cgi?id=1225310

Severity
Announcement ID: SUSE-SU-2024:2771-1
Rating: important

Related News