#VU90194 Use-after-free in Linux kernel


Published: 2024-05-31

Vulnerability identifier: #VU90194

Vulnerability risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26852

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the ip6_route_multipath_add() and list_for_each_entry_safe() functions in net/ipv6/route.c. A local user can escalate privileges on the system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel:


External links
http://git.kernel.org/stable/c/31ea5bcc7d4cd1423de6be327a2c034725704136
http://git.kernel.org/stable/c/664f9c647260cc9d68b4e31d9899530d89dd045e
http://git.kernel.org/stable/c/79ce2e54cc0ae366f45516c00bf1b19aa43e9abe
http://git.kernel.org/stable/c/cae3303257950d03ffec2df4a45e836f10d26c24
http://git.kernel.org/stable/c/394334fe2ae3b9f1e2332b873857e84cb28aac18
http://git.kernel.org/stable/c/ed883060c38721ed828061f6c0c30e5147326c9a
http://git.kernel.org/stable/c/61b34f73cdbdb8eaf9ea12e9e2eb3b29716c4dda
http://git.kernel.org/stable/c/685f7d531264599b3f167f1e94bbd22f120e5fab


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability