• caglararli@hotmail.com
  • 05386281520

CVE-2024-26856 | Linux Kernel up to 5.15.151/6.1.81/6.6.21/6.7.9 sparx5_del_mact_entry use after free

Çağlar Arlı      -    5 Views

CVE-2024-26856 | Linux Kernel up to 5.15.151/6.1.81/6.6.21/6.7.9 sparx5_del_mact_entry use after free

A vulnerability was found in Linux Kernel up to 5.15.151/6.1.81/6.6.21/6.7.9. It has been rated as critical. This issue affects the function sparx5_del_mact_entry. The manipulation leads to use after free. The identification of this vulnerability is CVE-2024-26856. The attack needs to be initiated within the local network. There is no exploit available. It is recommended to upgrade the affected component.