Lucene search

K
redhatcveRedhat.comRH:CVE-2024-26950
HistoryMay 01, 2024 - 5:22 p.m.

CVE-2024-26950

2024-05-0117:22:48
redhat.com
access.redhat.com
8
linux kernel
wireguard
vulnerability
cve-2024-26950
resolved
access device
ctx
performance
defence in depth

7.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

13.2%

In the Linux kernel, the following vulnerability has been resolved: wireguard: netlink: access device through ctx instead of peer The previous commit fixed a bug that led to a NULL peer->device being dereferenced. It’s actually easier and faster performance-wise to instead get the device from ctx->wg. This semantically makes more sense too, since ctx->wg->peer_allowedips.seq is compared with ctx->allowedips_seq, basing them both in ctx. This also acts as a defence in depth provision against freed peers.

7.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

13.2%