Vulnerability CVE-2024-26928


Published: 2024-04-28

Description:
In the Linux kernel, the following vulnerability has been resolved:

smb: client: fix potential UAF in cifs_debug_files_proc_show()

Skip sessions that are being teared down (status == SES_EXITING) to
avoid UAF.

 References:
https://git.kernel.org/stable/c/229042314602db62559ecacba127067c22ee7b88
https://git.kernel.org/stable/c/a65f2b56334ba4dc30bd5ee9ce5b2691b973344d
https://git.kernel.org/stable/c/3402faf78b2516b0af1259baff50cc8453ef0bd1
https://git.kernel.org/stable/c/ca545b7f0823f19db0f1148d59bc5e1a56634502

Copyright 2024, cxsecurity.com

 

Back to Top