CVE-2024-26582

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Feb 21, 2024
Updated: Mar 15, 2024
CWE ID 416

Summary

CVE-2024-26582 is a newly identified vulnerability in the Linux kernel. This issue revolves around the net subsystem's TLS decryption process, where a use-after-free condition arises due to improper handling of memory. Specifically, the function tls_decrypt_sg fails to retain a reference on the pages from clear_skb. Consequently, when put_page() in tls_decrypt_done releases these pages, an attempt to read from the partially-read skb results in use-after-free, posing a potential security risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-26582 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions