CVE-2024-26582

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Feb 21, 2024
Updated: Mar 15, 2024
CWE ID 416

Summary

CVE-2024-26582 is a vulnerability in the Linux kernel that affects multiple products. The vulnerability, categorized as CWE-416 (Use After Free), has a base severity of HIGH and a base score of 7.8 according to NVD. It has a CVSS vector string of CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H, indicating a local attack vector with low complexity and requiring low privileges. The potential danger posed to organizations is high, with impacts on integrity and confidentiality being rated as high as well. The vulnerability can be remediated by applying the resolved fix for the issue, which involves fixing the use-after-free problem in the tls_decrypt_sg function in the net module.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-26582 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions