• caglararli@hotmail.com
  • 05386281520

CVE-2024-26715 | Linux Kernel up to 5.15.148/6.1.78/6.6.17/6.7.5 usb dwc3_gadget_suspend null pointer dereference

Çağlar Arlı      -    10 Views

CVE-2024-26715 | Linux Kernel up to 5.15.148/6.1.78/6.6.17/6.7.5 usb dwc3_gadget_suspend null pointer dereference

A vulnerability, which was classified as critical, was found in Linux Kernel up to 5.15.148/6.1.78/6.6.17/6.7.5. This affects the function dwc3_gadget_suspend of the component usb. The manipulation leads to null pointer dereference. This vulnerability is uniquely identified as CVE-2024-26715. The attack needs to be done within the local network. There is no exploit available. It is recommended to upgrade the affected component.