#VU90211 Use-after-free in Linux kernel


Published: 2024-05-31

Vulnerability identifier: #VU90211

Vulnerability risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26793

CWE-ID: CWE-416

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error within the gtp_init() function in drivers/net/gtp.c. A local user can escalate privileges on the system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel:


External links
http://git.kernel.org/stable/c/01129059d5141d62fae692f7a336ae3bc712d3eb
http://git.kernel.org/stable/c/ec92aa2cab6f0048f10d6aa4f025c5885cb1a1b6
http://git.kernel.org/stable/c/e668b92a3a01429923fd5ca13e99642aab47de69
http://git.kernel.org/stable/c/9376d059a705c5dfaac566c2d09891242013ae16
http://git.kernel.org/stable/c/abd32d7f5c0294c1b2454c5a3b13b18446bac627
http://git.kernel.org/stable/c/93dd420bc41531c9a31498b9538ca83ba6ec191e
http://git.kernel.org/stable/c/5366969a19a8a0d2ffb3d27ef6e8905e5e4216f8
http://git.kernel.org/stable/c/616d82c3cfa2a2146dd7e3ae47bda7e877ee549e


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability