Vulnerability CVE-2024-26856


Published: 2024-04-17

Description:
In the Linux kernel, the following vulnerability has been resolved:

net: sparx5: Fix use after free inside sparx5_del_mact_entry

Based on the static analyzis of the code it looks like when an entry
from the MAC table was removed, the entry was still used after being
freed. More precise the vid of the mac_entry was used after calling
devm_kfree on the mac_entry.
The fix consists in first using the vid of the mac_entry to delete the
entry from the HW and after that to free it.

 References:
https://git.kernel.org/stable/c/e46274df1100fb0c06704195bfff5bfbd418bf64
https://git.kernel.org/stable/c/0de693d68b0a18d5e256556c7c62d92cca35ad52
https://git.kernel.org/stable/c/e83bebb718fd1f42549358730e1206164e0861d6
https://git.kernel.org/stable/c/71809805b95052ff551922f11660008fb3666025
https://git.kernel.org/stable/c/89d72d4125e94aa3c2140fedd97ce07ba9e37674

Copyright 2024, cxsecurity.com

 

Back to Top