Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2024-26856
HistoryApr 17, 2024 - 11:15 a.m.

CVE-2024-26856

2024-04-1711:15:08
Debian Security Bug Tracker
security-tracker.debian.org
7
cve-2024-26856
net
sparx5
unix
use after free

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

In the Linux kernel, the following vulnerability has been resolved: net: sparx5: Fix use after free inside sparx5_del_mact_entry Based on the static analyzis of the code it looks like when an entry from the MAC table was removed, the entry was still used after being freed. More precise the vid of the mac_entry was used after calling devm_kfree on the mac_entry. The fix consists in first using the vid of the mac_entry to delete the entry from the HW and after that to free it.

6.9 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%