#VU93305 Buffer overflow in Linux kernel


Published: 2024-06-25

Vulnerability identifier: #VU93305

Vulnerability risk: Low

CVSSv3.1: 7.7 [AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26988

CWE-ID: CWE-119

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to memory corruption within the setup_command_line() function in init/main.c. A local user can escalate privileges on the system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Linux kernel:


External links
http://git.kernel.org/stable/c/0dc727a4e05400205358a22c3d01ccad2c8e1fe4
http://git.kernel.org/stable/c/76c2f4d426a5358fced5d5990744d46f10a4ccea
http://git.kernel.org/stable/c/81cf85ae4f2dd5fa3e43021782aa72c4c85558e8
http://git.kernel.org/stable/c/936a02b5a9630c5beb0353c3085cc49d86c57034
http://git.kernel.org/stable/c/46dad3c1e57897ab9228332f03e1c14798d2d3b9
http://git.kernel.org/stable/c/2ef607ea103616aec0289f1b65d103d499fa903a


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability