Use-after-free in Linux kernel net



Published: 2024-05-31
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-26961
CWE-ID CWE-416
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU90186

Risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26961

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the mac802154_llsec_key_del_rcu() function in net/mac802154/llsec.c. A local user can escalate privileges on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Linux kernel: All versions

External links

http://git.kernel.org/stable/c/068ab2759bc0b4daf0b964de61b2731449c86531
http://git.kernel.org/stable/c/d3d858650933d44ac12c1f31337e7110c2071821
http://git.kernel.org/stable/c/dcd51ab42b7a0431575689c5f74b8b6efd45fc2f
http://git.kernel.org/stable/c/20d3e1c8a1847497269f04d874b2a5818ec29e2d
http://git.kernel.org/stable/c/640297c3e897bd7e1481466a6a5cb9560f1edb88
http://git.kernel.org/stable/c/49c8951680d7b76fceaee89dcfbab1363fb24fd1
http://git.kernel.org/stable/c/e8a1e58345cf40b7b272e08ac7b32328b2543e40


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###