Lucene search

K
redhatcveRedhat.comRH:CVE-2024-26654
HistoryApr 01, 2024 - 9:26 a.m.

CVE-2024-26654

2024-04-0109:26:08
redhat.com
access.redhat.com
11
alsa
linux kernel
vulnerability
uaf bugs
pcm sync_stop

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.2%

A vulnerability was found in the ALSA sh driver of Linux Kernel, when the snd_pcm_substream closes and deallocates aica_channel, which can still be accessed by the spu_dma_work scheduled by dreamcastcard->timer and del_timer() returns directly, allowing the worker thread to be rescheduled during timer handling potentially leads to an Use-After-Free.

Mitigation

Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.2%