Lucene search

K
osvGoogleOSV:SUSE-SU-2024:2760-1
HistoryAug 05, 2024 - 8:36 p.m.

Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP2)

2024-08-0520:36:14
Google
osv.dev

AI Score

7.6

Confidence

Low

This update for the Linux Kernel 5.3.18-150200_24_172 fixes several issues.

The following security issues were fixed:

  • CVE-2024-27398: Fixed use-after-free bug caused by sco_sock_timeout() (bsc#1225013).
  • CVE-2024-35950: drm/client: Fully protect modes with dev->mode_config.mutex (bsc#1225310).