[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-35864Date: (C)2024-05-20   (M)2024-05-23


In the Linux kernel, the following vulnerability has been resolved: smb: client: fix potential UAF in smb2_is_valid_lease_break() Skip sessions that are being teared down (status == SES_EXITING) to avoid UAF.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score :
Exploit Score: Exploit Score:
Impact Score: Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: Access Vector:
Attack Complexity: Access Complexity:
Privileges Required: Authentication:
User Interaction: Confidentiality:
Scope: Integrity:
Confidentiality: Availability:
Integrity:  
Availability:  
  
Reference:
https://git.kernel.org/stable/c/705c76fbf726c7a2f6ff9143d4013b18daaaebf1
https://git.kernel.org/stable/c/a8344e2b69bde63f713b0aa796d70dbeadffddfb
https://git.kernel.org/stable/c/c868cabdf6fdd61bea54532271f4708254e57fc5
https://git.kernel.org/stable/c/f92739fdd4522c4291277136399353d7c341fae4

© SecPod Technologies