Lucene search

K
osvGoogleOSV:SUSE-SU-2024:2841-1
HistoryAug 08, 2024 - 12:06 p.m.

Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP4)

2024-08-0812:06:12
Google
osv.dev
linux kernel
security update
live patch
sle 15 sp4
cve-2024-27398
cve-2024-35950
cve-2024-26923
cve-2024-26930
cve-2024-26828
cve-2024-26852

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

Low

This update for the Linux Kernel 5.14.21-150400_24_119 fixes several issues.

The following security issues were fixed:

  • CVE-2024-27398: Fixed use-after-free bug caused by sco_sock_timeout() (bsc#1225013).
  • CVE-2024-35950: drm/client: Fully protect modes with dev->mode_config.mutex (bsc#1225310).
  • CVE-2024-26923: Fixed false-positive lockdep splat for spin_lock() in __unix_gc() (bsc#1223683).
  • CVE-2024-26930: Fixed double free of the ha->vp_map pointer (bsc#1223681).
  • CVE-2024-26828: Fixed underflow in parse_server_interfaces() (bsc#1223363).
  • CVE-2024-26852: Fixed use-after-free in ip6_route_mpath_notify() (bsc#1223059).

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

Low