Lucene search

K
cve416baaa9-dc9f-4396-8d5f-8c081fb06d67CVE-2024-26739
HistoryApr 03, 2024 - 5:15 p.m.

CVE-2024-26739

2024-04-0317:15:51
416baaa9-dc9f-4396-8d5f-8c081fb06d67
web.nvd.nist.gov
26
linux kernel
vulnerability
resolution
net/sched
act_mirred
skb
tcf_mirred_forward
uaf
nvd

7.4 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.1%

In the Linux kernel, the following vulnerability has been resolved:

net/sched: act_mirred: don’t override retval if we already lost the skb

If we’re redirecting the skb, and haven’t called tcf_mirred_forward(),
yet, we need to tell the core to drop the skb by setting the retcode
to SHOT. If we have called tcf_mirred_forward(), however, the skb
is out of our hands and returning SHOT will lead to UaF.

Move the retval override to the error path which actually need it.

VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

7.4 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.1%