[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

255116

 
 

909

 
 

198683

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-35865Date: (C)2024-05-20   (M)2024-05-23


In the Linux kernel, the following vulnerability has been resolved: smb: client: fix potential UAF in smb2_is_valid_oplock_break() Skip sessions that are being teared down (status == SES_EXITING) to avoid UAF.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score :
Exploit Score: Exploit Score:
Impact Score: Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: Access Vector:
Attack Complexity: Access Complexity:
Privileges Required: Authentication:
User Interaction: Confidentiality:
Scope: Integrity:
Confidentiality: Availability:
Integrity:  
Availability:  
  
Reference:
https://git.kernel.org/stable/c/21fed37d2bdcde33453faf61d3d4d96c355f04bd
https://git.kernel.org/stable/c/22863485a4626ec6ecf297f4cc0aef709bc862e4
https://git.kernel.org/stable/c/3dba0e5276f131e36d6d8043191d856f49238628
https://git.kernel.org/stable/c/84488466b7a69570bdbf76dd9576847ab97d54e7

© SecPod Technologies