Lucene search

K
nvd416baaa9-dc9f-4396-8d5f-8c081fb06d67NVD:CVE-2024-35869
HistoryMay 19, 2024 - 9:15 a.m.

CVE-2024-35869

2024-05-1909:15:08
416baaa9-dc9f-4396-8d5f-8c081fb06d67
web.nvd.nist.gov
linux kernel
vulnerability
smb
client
use-after-free
dfs
mount
failover

6.8 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.6%

In the Linux kernel, the following vulnerability has been resolved:

smb: client: guarantee refcounted children from parent session

Avoid potential use-after-free bugs when walking DFS referrals,
mounting and performing DFS failover by ensuring that all children
from parent @tcon->ses are also refcounted. They’re all needed across
the entire DFS mount. Get rid of @tcon->dfs_ses_list while we’re at
it, too.

6.8 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.6%