Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-26739
HistoryApr 03, 2024 - 12:00 a.m.

CVE-2024-26739

2024-04-0300:00:00
ubuntu.com
ubuntu.com
13
linux kernel
net/sched
act_mirred
vulnerability
resolved
error path
uaf
unix

AI Score

6.6

Confidence

High

EPSS

0

Percentile

15.5%

In the Linux kernel, the following vulnerability has been resolved:
net/sched: act_mirred: don’t override retval if we already lost the skb If
we’re redirecting the skb, and haven’t called tcf_mirred_forward(), yet, we
need to tell the core to drop the skb by setting the retcode to SHOT. If we
have called tcf_mirred_forward(), however, the skb is out of our hands and
returning SHOT will lead to UaF. Move the retval override to the error path
which actually need it.

AI Score

6.6

Confidence

High

EPSS

0

Percentile

15.5%