SUSE SLES15 Security Update : kernel RT (Live Patch 8 for SLE 15 SP5) (SUSE-SU-2024:2719-1)

high Nessus Plugin ID 204976

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2024:2719-1 advisory.

This update for the Linux Kernel 5.14.21-150500_13_27 fixes several issues.

The following security issues were fixed:

- CVE-2024-27398: Fixed use-after-free bug caused by sco_sock_timeout() (bsc#1225013).
- CVE-2024-35950: drm/client: Fully protect modes with dev->mode_config.mutex (bsc#1225310).

Tenable has extracted the preceding description block directly from the SUSE security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected kernel-livepatch-5_14_21-150500_13_27-rt package.

See Also

https://www.suse.com/security/cve/CVE-2024-27398

https://www.suse.com/security/cve/CVE-2024-35950

https://bugzilla.suse.com/1225013

https://bugzilla.suse.com/1225310

https://lists.suse.com/pipermail/sle-updates/2024-August/036278.html

Plugin Details

Severity: High

ID: 204976

File Name: suse_SU-2024-2719-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 8/3/2024

Updated: 8/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-27398

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:novell:suse_linux:15, p-cpe:/a:novell:suse_linux:kernel-livepatch-5_14_21-150500_13_27-rt

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/2/2024

Vulnerability Publication Date: 5/13/2024

Reference Information

CVE: CVE-2024-27398, CVE-2024-35950

SuSE: SUSE-SU-2024:2719-1