• caglararli@hotmail.com
  • 05386281520

CVE-2024-26748 | Linux Kernel up to 6.7.6 cdns3 usb_gadget_giveback_request use after free

Çağlar Arlı      -    8 Views

CVE-2024-26748 | Linux Kernel up to 6.7.6 cdns3 usb_gadget_giveback_request use after free

A vulnerability was found in Linux Kernel up to 6.7.6. It has been classified as problematic. This affects the function usb_gadget_giveback_request of the component cdns3. The manipulation leads to use after free. This vulnerability is uniquely identified as CVE-2024-26748. Access to the local network is required for this attack to succeed. There is no exploit available. It is recommended to upgrade the affected component.