Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2024-43861
HistoryAug 20, 2024 - 9:37 p.m.

CVE-2024-43861 net: usb: qmi_wwan: fix memory leak for not ip packets

2024-08-2021:37:53
Linux
github.com
1
linux kernel
vulnerability
usb
qmi_wwan
memory leak
ip packets
skb

AI Score

6.9

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

net: usb: qmi_wwan: fix memory leak for not ip packets

Free the unused skb when not ip packets arrive.

AI Score

6.9

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial