#VU90183 Use-after-free in Linux kernel


Published: 2024-05-31

Vulnerability identifier: #VU90183

Vulnerability risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26958

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the , within the wait_on_commit() function in fs/nfs/write.c, within the nfs_direct_commit_schedule() function in fs/nfs/direct.c. A local user can escalate privileges on the system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel:


External links
http://git.kernel.org/stable/c/4595d90b5d2ea5fa4d318d13f59055aa4bf3e7f5
http://git.kernel.org/stable/c/80d24b308b7ee7037fc90d8ac99f6f78df0a256f
http://git.kernel.org/stable/c/3abc2d160ed8213948b147295d77d44a22c88fa3
http://git.kernel.org/stable/c/e25447c35f8745337ea8bc0c9697fcac14df8605
http://git.kernel.org/stable/c/1daf52b5ffb24870fbeda20b4967526d8f9e12ab
http://git.kernel.org/stable/c/cf54f66e1dd78990ec6b32177bca7e6ea2144a95
http://git.kernel.org/stable/c/17f46b803d4f23c66cacce81db35fef3adb8f2af


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability