CVE-2024-23848

CVSS 3.1 Score 5.5 of 10 (medium)

Details

Published Jan 23, 2024
Updated: Jan 30, 2024
CWE ID 416

Summary

The vulnerability with the CVE ID name CVE-2024-23848 affects the Linux kernel through version 6.7.1. It is categorized as a "Use After Free" vulnerability, with a severity rating of MEDIUM and a base score of 5.5 according to NVD at NIST. The vulnerability has an exploitability score of 1.8, indicating a low level of difficulty for exploitation. The attack vector is LOCAL, requiring low privileges and no user interaction. It has no impact on integrity or confidentiality but can have a high impact on availability. The vulnerability can be remediated by updating to a patched version of the Linux kernel. It poses potential danger to organizations as it can be exploited by attackers to cause denial of service or execute arbitrary code on affected systems running the vulnerable Linux kernel versions.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-23848 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions