Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2024-26739
HistoryApr 03, 2024 - 5:00 p.m.

CVE-2024-26739 net/sched: act_mirred: don't override retval if we already lost the skb

2024-04-0317:00:24
Linux
github.com
1
linux kernel
net/sched
act_mirred
vulnerability
resolved

AI Score

6.7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

net/sched: act_mirred: don’t override retval if we already lost the skb

If we’re redirecting the skb, and haven’t called tcf_mirred_forward(),
yet, we need to tell the core to drop the skb by setting the retcode
to SHOT. If we have called tcf_mirred_forward(), however, the skb
is out of our hands and returning SHOT will lead to UaF.

Move the retval override to the error path which actually need it.

AI Score

6.7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial