CVE-2024-26928

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix potential UAF in cifs_debug_files_proc_show() Skip sessions that are being teared down (status == SES_EXITING) to avoid UAF.
CVSS

No CVSS.

Configurations

No configuration.

History

28 Apr 2024, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-28 12:15

Updated : 2024-04-29 12:42


NVD link : CVE-2024-26928

Mitre link : CVE-2024-26928

CVE.ORG link : CVE-2024-26928


JSON object : View

Products Affected

No product.

CWE

No CWE.