CVE-2024-35869

CVSS v3.1 8.4 (High)
84% Progress
EPSS 0.04 % (16th)
0.04% Progress
Advisories 14
NVD Status Awaiting Analysis

In the Linux kernel, the following vulnerability has been resolved:

smb: client: guarantee refcounted children from parent session

Avoid potential use-after-free bugs when walking DFS referrals,
mounting and performing DFS failover by ensuring that all children
from parent @tcon->ses are also refcounted. They're all needed across
the entire DFS mount. Get rid of @tcon->dfs_ses_list while we're at
it, too.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
NVD Status
Awaiting Analysis
CNA
kernel.org
Published Date
2024-05-19 09:15:08
(4 months ago)
Updated Date
2024-07-03 02:02:21
(2 months ago)
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...