Use-after-free in Linux kernel TLS implementation



Published: 2024-04-25
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2024-26582
CWE-ID CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Use-after-free

EUVDB-ID: #VU89002

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-26582

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a use-after-free error in net/tls/tls_sw.c during partial reads and async decrypt. A remote attacker can send specially crafted packets to the system and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Linux kernel: before 6.1.79

External links

http://git.kernel.org/stable/c/32b55c5ff9103b8508c1e04bfa5a08c64e7a925f
http://git.kernel.org/stable/c/20b4ed034872b4d024b26e2bc1092c3f80e5db96
http://git.kernel.org/stable/c/d684763534b969cca1022e2a28645c7cc91f7fa5
http://git.kernel.org/stable/c/754c9bab77a1b895b97bd99d754403c505bc79df


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###