CVE-2024-26583

CVSS 3.1 Score 4.7 of 10 (medium)

Details

Published Feb 21, 2024
Updated: Mar 15, 2024
CWE ID 362

Summary

CVE-2024-26583 is a vulnerability found in the Linux kernel. It is classified as a medium severity vulnerability with a base score of 4.7 and an impact score of 3.6. The vulnerability has a low privilege requirement and does not require user interaction. It can be exploited locally and has no impact on integrity or confidentiality. The availability impact is high, posing a potential danger to organizations. The vulnerability is related to CWE-362, which involves concurrent execution using a shared resource with improper synchronization (race condition). There is currently no remediation information available for this vulnerability, and the analysis description is not provided.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-26583 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions