CVE-2024-35982

CVSS 3.1 Score 5.5 of 10 (medium)

Details

Published May 20, 2024
Updated: Jul 3, 2024
CWE ID 835

Summary

CVE-2024-35982: In the Linux kernel, a vulnerability affecting the batman-adv network driver has been identified. This issue arises when the local translation table (TT) needs to be resized due to a reduced maximum fragment MTU, but the available space is insufficient to accommodate both the header and VLAN specific part. This can lead to an endless loop of attempts to purge local TT entries and a stagnant timeout, preventing the table from being reduced further. Scenarios involving insufficient space for non-purgable local MAC addresses can also cause this issue. Although some of these situations can be prevented proactively, others cannot due to batman-adv's passive event consumption. The code must be able to handle incompatible system configurations when such scenarios arise.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-35982 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions