# Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP5)

Announcement ID: SUSE-SU-2024:2827-1  
Rating: important  
References:

  * bsc#1225013
  * bsc#1225310

  
Cross-References:

  * CVE-2024-27398
  * CVE-2024-35950

  
CVSS scores:

  * CVE-2024-27398 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2024-35950 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Live Patching 12-SP5
  * SUSE Linux Enterprise Live Patching 15-SP4
  * SUSE Linux Enterprise Live Patching 15-SP5
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for the Linux Kernel 5.14.21-150500_55_44 fixes several issues.

The following security issues were fixed:

  * CVE-2024-27398: Fixed use-after-free bug caused by sco_sock_timeout()
    (bsc#1225013).
  * CVE-2024-35950: drm/client: Fully protect modes with dev->mode_config.mutex
    (bsc#1225310).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2024-2842=1 SUSE-2024-2844=1 SUSE-2024-2845=1
SUSE-2024-2846=1 SUSE-2024-2857=1 SUSE-2024-2847=1 SUSE-2024-2848=1
SUSE-2024-2849=1

  * SUSE Linux Enterprise Live Patching 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-2842=1 SUSE-SLE-
Module-Live-Patching-15-SP5-2024-2844=1 SUSE-SLE-Module-Live-
Patching-15-SP5-2024-2845=1 SUSE-SLE-Module-Live-Patching-15-SP5-2024-2846=1
SUSE-SLE-Module-Live-Patching-15-SP5-2024-2857=1 SUSE-SLE-Module-Live-
Patching-15-SP5-2024-2847=1 SUSE-SLE-Module-Live-Patching-15-SP5-2024-2848=1
SUSE-SLE-Module-Live-Patching-15-SP5-2024-2849=1

  * SUSE Linux Enterprise Live Patching 12-SP5  
    zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2024-2827=1 SUSE-SLE-Live-
Patching-12-SP5-2024-2828=1 SUSE-SLE-Live-Patching-12-SP5-2024-2829=1 SUSE-SLE-
Live-Patching-12-SP5-2024-2830=1 SUSE-SLE-Live-Patching-12-SP5-2024-2831=1

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-2832=1 SUSE-2024-2833=1 SUSE-2024-2834=1
SUSE-2024-2835=1 SUSE-2024-2836=1 SUSE-2024-2837=1 SUSE-2024-2838=1
SUSE-2024-2839=1

  * SUSE Linux Enterprise Live Patching 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-2832=1 SUSE-SLE-
Module-Live-Patching-15-SP4-2024-2833=1 SUSE-SLE-Module-Live-
Patching-15-SP4-2024-2834=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-2835=1
SUSE-SLE-Module-Live-Patching-15-SP4-2024-2836=1 SUSE-SLE-Module-Live-
Patching-15-SP4-2024-2837=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-2838=1
SUSE-SLE-Module-Live-Patching-15-SP4-2024-2839=1

## Package List:

  * openSUSE Leap 15.5 (ppc64le s390x x86_64)
    * kernel-livepatch-5_14_21-150500_55_19-default-13-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_39-default-debuginfo-10-150500.2.1
    * kernel-livepatch-SLE15-SP5_Update_3-debugsource-13-150500.2.1
    * kernel-livepatch-SLE15-SP5_Update_9-debugsource-9-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_12-default-14-150500.2.1
    * kernel-livepatch-SLE15-SP5_Update_8-debugsource-10-150500.2.1
    * kernel-livepatch-SLE15-SP5_Update_7-debugsource-10-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_19-default-debuginfo-13-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_7-default-debuginfo-14-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_36-default-10-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_28-default-debuginfo-12-150500.2.1
    * kernel-livepatch-SLE15-SP5_Update_5-debugsource-12-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_7-default-14-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_39-default-10-150500.2.1
    * kernel-livepatch-SLE15-SP5_Update_6-debugsource-11-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_44-default-9-150500.2.1
    * kernel-livepatch-SLE15-SP5_Update_1-debugsource-14-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_31-default-11-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_28-default-12-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_31-default-debuginfo-11-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_12-default-debuginfo-14-150500.2.1
    * kernel-livepatch-SLE15-SP5_Update_2-debugsource-14-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_44-default-debuginfo-9-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_36-default-debuginfo-10-150500.2.1
  * SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64)
    * kernel-livepatch-5_14_21-150500_55_19-default-13-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_39-default-debuginfo-10-150500.2.1
    * kernel-livepatch-SLE15-SP5_Update_3-debugsource-13-150500.2.1
    * kernel-livepatch-SLE15-SP5_Update_9-debugsource-9-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_12-default-14-150500.2.1
    * kernel-livepatch-SLE15-SP5_Update_8-debugsource-10-150500.2.1
    * kernel-livepatch-SLE15-SP5_Update_7-debugsource-10-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_19-default-debuginfo-13-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_7-default-debuginfo-14-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_36-default-10-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_28-default-debuginfo-12-150500.2.1
    * kernel-livepatch-SLE15-SP5_Update_5-debugsource-12-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_7-default-14-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_39-default-10-150500.2.1
    * kernel-livepatch-SLE15-SP5_Update_6-debugsource-11-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_44-default-9-150500.2.1
    * kernel-livepatch-SLE15-SP5_Update_1-debugsource-14-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_31-default-11-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_28-default-12-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_31-default-debuginfo-11-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_12-default-debuginfo-14-150500.2.1
    * kernel-livepatch-SLE15-SP5_Update_2-debugsource-14-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_44-default-debuginfo-9-150500.2.1
    * kernel-livepatch-5_14_21-150500_55_36-default-debuginfo-10-150500.2.1
  * SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64)
    * kgraft-patch-4_12_14-122_186-default-10-2.1
    * kgraft-patch-4_12_14-122_179-default-11-2.1
    * kgraft-patch-4_12_14-122_183-default-11-2.1
    * kgraft-patch-4_12_14-122_176-default-12-2.1
    * kgraft-patch-4_12_14-122_194-default-7-2.1
  * openSUSE Leap 15.4 (ppc64le s390x x86_64)
    * kernel-livepatch-5_14_21-150400_24_100-default-10-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_16-debugsource-13-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_19-debugsource-11-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_92-default-11-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_97-default-10-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_103-default-8-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_92-default-debuginfo-11-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_69-default-debuginfo-14-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_81-default-debuginfo-13-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_15-debugsource-14-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_69-default-14-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_74-default-debuginfo-14-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_81-default-13-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_103-default-debuginfo-8-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_100-default-debuginfo-10-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_22-debugsource-8-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_14-debugsource-14-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_74-default-14-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_97-default-debuginfo-10-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_21-debugsource-10-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_20-debugsource-10-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_88-default-debuginfo-12-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_18-debugsource-12-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_88-default-12-150400.2.1
  * SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64)
    * kernel-livepatch-5_14_21-150400_24_100-default-10-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_16-debugsource-13-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_19-debugsource-11-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_92-default-11-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_97-default-10-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_103-default-8-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_92-default-debuginfo-11-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_69-default-debuginfo-14-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_81-default-debuginfo-13-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_15-debugsource-14-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_69-default-14-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_74-default-debuginfo-14-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_81-default-13-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_103-default-debuginfo-8-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_100-default-debuginfo-10-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_22-debugsource-8-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_14-debugsource-14-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_74-default-14-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_97-default-debuginfo-10-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_21-debugsource-10-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_20-debugsource-10-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_88-default-debuginfo-12-150400.2.1
    * kernel-livepatch-SLE15-SP4_Update_18-debugsource-12-150400.2.1
    * kernel-livepatch-5_14_21-150400_24_88-default-12-150400.2.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-27398.html
  * https://www.suse.com/security/cve/CVE-2024-35950.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1225013
  * https://bugzilla.suse.com/show_bug.cgi?id=1225310

SUSE: 2024:2827-1 important: the Linux Kernel (Live Patch 9 for SLE 15 SP5) Security Advisory Updates

August 8, 2024
* bsc#1225013 * bsc#1225310 Cross-References: * CVE-2024-27398

Summary

## This update for the Linux Kernel 5.14.21-150500_55_44 fixes several issues. The following security issues were fixed: * CVE-2024-27398: Fixed use-after-free bug caused by sco_sock_timeout() (bsc#1225013). * CVE-2024-35950: drm/client: Fully protect modes with dev->mode_config.mutex (bsc#1225310). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch SUSE-2024-2842=1 SUSE-2024-2844=1 SUSE-2024-2845=1 SUSE-2024-2846=1 SUSE-2024-2857=1 SUSE-2024-2847=1 SUSE-2024-2848=1 SUSE-2024-2849=1 * SUSE Linux Enterprise Live Patching 15-SP5 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP5-2024-2842=1 SUSE-SLE- Module-Live-Patching-15-SP5-2024-2844=1 SUSE-SLE-Module-Live- Patching-15-SP5-2024-2845=1 SUSE-SLE-Module-Live-Patching-15-SP5-2024-2846=1 SUSE-SLE-Module-Live-Patching-15-SP5-2024-2857=1 SUSE-SLE-Module-Live- Patching-15-SP5-2024-2847=1 SUSE-SLE-Module-Live-Patching-15-SP5-2024-2848=1 SUSE-SLE-Module-Live-Patching-15-SP5-2024-2849=1 * SUSE Linux Enterprise Live Patching 12-SP5 zypper in -t patch SUSE-SLE-Live-Patching-12-SP5-2024-2827=1 SUSE-SLE-Live- Patching-12-SP5-2024-2828=1 SUSE-SLE-Live-Patching-12-SP5-2024-2829=1 SUSE-SLE- Live-Patching-12-SP5-2024-2830=1 SUSE-SLE-Live-Patching-12-SP5-2024-2831=1 * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-2832=1 SUSE-2024-2833=1 SUSE-2024-2834=1 SUSE-2024-2835=1 SUSE-2024-2836=1 SUSE-2024-2837=1 SUSE-2024-2838=1 SUSE-2024-2839=1 * SUSE Linux Enterprise Live Patching 15-SP4 zypper in -t patch SUSE-SLE-Module-Live-Patching-15-SP4-2024-2832=1 SUSE-SLE- Module-Live-Patching-15-SP4-2024-2833=1 SUSE-SLE-Module-Live- Patching-15-SP4-2024-2834=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-2835=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-2836=1 SUSE-SLE-Module-Live- Patching-15-SP4-2024-2837=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-2838=1 SUSE-SLE-Module-Live-Patching-15-SP4-2024-2839=1 ## Package List: * openSUSE Leap 15.5 (ppc64le s390x x86_64) * kernel-livepatch-5_14_21-150500_55_19-default-13-150500.2.1 * kernel-livepatch-5_14_21-150500_55_39-default-debuginfo-10-150500.2.1 * kernel-livepatch-SLE15-SP5_Update_3-debugsource-13-150500.2.1 * kernel-livepatch-SLE15-SP5_Update_9-debugsource-9-150500.2.1 * kernel-livepatch-5_14_21-150500_55_12-default-14-150500.2.1 * kernel-livepatch-SLE15-SP5_Update_8-debugsource-10-150500.2.1 * kernel-livepatch-SLE15-SP5_Update_7-debugsource-10-150500.2.1 * kernel-livepatch-5_14_21-150500_55_19-default-debuginfo-13-150500.2.1 * kernel-livepatch-5_14_21-150500_55_7-default-debuginfo-14-150500.2.1 * kernel-livepatch-5_14_21-150500_55_36-default-10-150500.2.1 * kernel-livepatch-5_14_21-150500_55_28-default-debuginfo-12-150500.2.1 * kernel-livepatch-SLE15-SP5_Update_5-debugsource-12-150500.2.1 * kernel-livepatch-5_14_21-150500_55_7-default-14-150500.2.1 * kernel-livepatch-5_14_21-150500_55_39-default-10-150500.2.1 * kernel-livepatch-SLE15-SP5_Update_6-debugsource-11-150500.2.1 * kernel-livepatch-5_14_21-150500_55_44-default-9-150500.2.1 * kernel-livepatch-SLE15-SP5_Update_1-debugsource-14-150500.2.1 * kernel-livepatch-5_14_21-150500_55_31-default-11-150500.2.1 * kernel-livepatch-5_14_21-150500_55_28-default-12-150500.2.1 * kernel-livepatch-5_14_21-150500_55_31-default-debuginfo-11-150500.2.1 * kernel-livepatch-5_14_21-150500_55_12-default-debuginfo-14-150500.2.1 * kernel-livepatch-SLE15-SP5_Update_2-debugsource-14-150500.2.1 * kernel-livepatch-5_14_21-150500_55_44-default-debuginfo-9-150500.2.1 * kernel-livepatch-5_14_21-150500_55_36-default-debuginfo-10-150500.2.1 * SUSE Linux Enterprise Live Patching 15-SP5 (ppc64le s390x x86_64) * kernel-livepatch-5_14_21-150500_55_19-default-13-150500.2.1 * kernel-livepatch-5_14_21-150500_55_39-default-debuginfo-10-150500.2.1 * kernel-livepatch-SLE15-SP5_Update_3-debugsource-13-150500.2.1 * kernel-livepatch-SLE15-SP5_Update_9-debugsource-9-150500.2.1 * kernel-livepatch-5_14_21-150500_55_12-default-14-150500.2.1 * kernel-livepatch-SLE15-SP5_Update_8-debugsource-10-150500.2.1 * kernel-livepatch-SLE15-SP5_Update_7-debugsource-10-150500.2.1 * kernel-livepatch-5_14_21-150500_55_19-default-debuginfo-13-150500.2.1 * kernel-livepatch-5_14_21-150500_55_7-default-debuginfo-14-150500.2.1 * kernel-livepatch-5_14_21-150500_55_36-default-10-150500.2.1 * kernel-livepatch-5_14_21-150500_55_28-default-debuginfo-12-150500.2.1 * kernel-livepatch-SLE15-SP5_Update_5-debugsource-12-150500.2.1 * kernel-livepatch-5_14_21-150500_55_7-default-14-150500.2.1 * kernel-livepatch-5_14_21-150500_55_39-default-10-150500.2.1 * kernel-livepatch-SLE15-SP5_Update_6-debugsource-11-150500.2.1 * kernel-livepatch-5_14_21-150500_55_44-default-9-150500.2.1 * kernel-livepatch-SLE15-SP5_Update_1-debugsource-14-150500.2.1 * kernel-livepatch-5_14_21-150500_55_31-default-11-150500.2.1 * kernel-livepatch-5_14_21-150500_55_28-default-12-150500.2.1 * kernel-livepatch-5_14_21-150500_55_31-default-debuginfo-11-150500.2.1 * kernel-livepatch-5_14_21-150500_55_12-default-debuginfo-14-150500.2.1 * kernel-livepatch-SLE15-SP5_Update_2-debugsource-14-150500.2.1 * kernel-livepatch-5_14_21-150500_55_44-default-debuginfo-9-150500.2.1 * kernel-livepatch-5_14_21-150500_55_36-default-debuginfo-10-150500.2.1 * SUSE Linux Enterprise Live Patching 12-SP5 (ppc64le s390x x86_64) * kgraft-patch-4_12_14-122_186-default-10-2.1 * kgraft-patch-4_12_14-122_179-default-11-2.1 * kgraft-patch-4_12_14-122_183-default-11-2.1 * kgraft-patch-4_12_14-122_176-default-12-2.1 * kgraft-patch-4_12_14-122_194-default-7-2.1 * openSUSE Leap 15.4 (ppc64le s390x x86_64) * kernel-livepatch-5_14_21-150400_24_100-default-10-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_16-debugsource-13-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_19-debugsource-11-150400.2.1 * kernel-livepatch-5_14_21-150400_24_92-default-11-150400.2.1 * kernel-livepatch-5_14_21-150400_24_97-default-10-150400.2.1 * kernel-livepatch-5_14_21-150400_24_103-default-8-150400.2.1 * kernel-livepatch-5_14_21-150400_24_92-default-debuginfo-11-150400.2.1 * kernel-livepatch-5_14_21-150400_24_69-default-debuginfo-14-150400.2.1 * kernel-livepatch-5_14_21-150400_24_81-default-debuginfo-13-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_15-debugsource-14-150400.2.1 * kernel-livepatch-5_14_21-150400_24_69-default-14-150400.2.1 * kernel-livepatch-5_14_21-150400_24_74-default-debuginfo-14-150400.2.1 * kernel-livepatch-5_14_21-150400_24_81-default-13-150400.2.1 * kernel-livepatch-5_14_21-150400_24_103-default-debuginfo-8-150400.2.1 * kernel-livepatch-5_14_21-150400_24_100-default-debuginfo-10-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_22-debugsource-8-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_14-debugsource-14-150400.2.1 * kernel-livepatch-5_14_21-150400_24_74-default-14-150400.2.1 * kernel-livepatch-5_14_21-150400_24_97-default-debuginfo-10-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_21-debugsource-10-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_20-debugsource-10-150400.2.1 * kernel-livepatch-5_14_21-150400_24_88-default-debuginfo-12-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_18-debugsource-12-150400.2.1 * kernel-livepatch-5_14_21-150400_24_88-default-12-150400.2.1 * SUSE Linux Enterprise Live Patching 15-SP4 (ppc64le s390x x86_64) * kernel-livepatch-5_14_21-150400_24_100-default-10-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_16-debugsource-13-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_19-debugsource-11-150400.2.1 * kernel-livepatch-5_14_21-150400_24_92-default-11-150400.2.1 * kernel-livepatch-5_14_21-150400_24_97-default-10-150400.2.1 * kernel-livepatch-5_14_21-150400_24_103-default-8-150400.2.1 * kernel-livepatch-5_14_21-150400_24_92-default-debuginfo-11-150400.2.1 * kernel-livepatch-5_14_21-150400_24_69-default-debuginfo-14-150400.2.1 * kernel-livepatch-5_14_21-150400_24_81-default-debuginfo-13-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_15-debugsource-14-150400.2.1 * kernel-livepatch-5_14_21-150400_24_69-default-14-150400.2.1 * kernel-livepatch-5_14_21-150400_24_74-default-debuginfo-14-150400.2.1 * kernel-livepatch-5_14_21-150400_24_81-default-13-150400.2.1 * kernel-livepatch-5_14_21-150400_24_103-default-debuginfo-8-150400.2.1 * kernel-livepatch-5_14_21-150400_24_100-default-debuginfo-10-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_22-debugsource-8-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_14-debugsource-14-150400.2.1 * kernel-livepatch-5_14_21-150400_24_74-default-14-150400.2.1 * kernel-livepatch-5_14_21-150400_24_97-default-debuginfo-10-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_21-debugsource-10-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_20-debugsource-10-150400.2.1 * kernel-livepatch-5_14_21-150400_24_88-default-debuginfo-12-150400.2.1 * kernel-livepatch-SLE15-SP4_Update_18-debugsource-12-150400.2.1 * kernel-livepatch-5_14_21-150400_24_88-default-12-150400.2.1

References

* bsc#1225013

* bsc#1225310

Cross-

* CVE-2024-27398

* CVE-2024-35950

CVSS scores:

* CVE-2024-27398 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

* CVE-2024-35950 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Live Patching 12-SP5

* SUSE Linux Enterprise Live Patching 15-SP4

* SUSE Linux Enterprise Live Patching 15-SP5

* SUSE Linux Enterprise Micro 5.3

* SUSE Linux Enterprise Micro 5.4

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Real Time 15 SP4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-27398.html

* https://www.suse.com/security/cve/CVE-2024-35950.html

* https://bugzilla.suse.com/show_bug.cgi?id=1225013

* https://bugzilla.suse.com/show_bug.cgi?id=1225310

Severity
Announcement ID: SUSE-SU-2024:2827-1
Rating: important

Related News