Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-26950
HistoryMay 01, 2024 - 12:00 a.m.

CVE-2024-26950

2024-05-0100:00:00
ubuntu.com
ubuntu.com
12
linux kernel
vulnerability
wireguard
netlink
device
bug
performance
defence
unix

AI Score

7.6

Confidence

High

EPSS

0

Percentile

10.3%

In the Linux kernel, the following vulnerability has been resolved:
wireguard: netlink: access device through ctx instead of peer The previous
commit fixed a bug that led to a NULL peer->device being dereferenced. It’s
actually easier and faster performance-wise to instead get the device from
ctx->wg. This semantically makes more sense too, since
ctx->wg->peer_allowedips.seq is compared with ctx->allowedips_seq, basing
them both in ctx. This also acts as a defence in depth provision against
freed peers.

References

AI Score

7.6

Confidence

High

EPSS

0

Percentile

10.3%