• caglararli@hotmail.com
  • 05386281520

CVE-2024-26749 | Linux Kernel up to 6.7.6 cdns3 cdns3_gadget_ep_disable use after free

Çağlar Arlı      -    8 Views

CVE-2024-26749 | Linux Kernel up to 6.7.6 cdns3 cdns3_gadget_ep_disable use after free

A vulnerability was found in Linux Kernel up to 6.7.6. It has been declared as problematic. This vulnerability affects the function cdns3_gadget_ep_disable of the component cdns3. The manipulation leads to use after free. This vulnerability was named CVE-2024-26749. The attack needs to be approached within the local network. There is no exploit available. It is recommended to upgrade the affected component.