Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-35868
HistoryMay 19, 2024 - 12:00 a.m.

CVE-2024-35868

2024-05-1900:00:00
ubuntu.com
ubuntu.com
1
linux
kernel
vulnerability
smb
client
uaf

6.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.6%

In the Linux kernel, the following vulnerability has been resolved: smb:
client: fix potential UAF in cifs_stats_proc_write() Skip sessions that are
being teared down (status == SES_EXITING) to avoid UAF.

6.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.6%