Bug 2320511 (CVE-2024-49945) - CVE-2024-49945 kernel: net/ncsi: Disable the ncsi work before freeing the associated structure
Summary: CVE-2024-49945 kernel: net/ncsi: Disable the ncsi work before freeing the ass...
Keywords:
Status: NEW
Alias: CVE-2024-49945
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Product Security DevOps Team
QA Contact:
URL:
Whiteboard:
Depends On: 2321086
Blocks:
TreeView+ depends on / blocked
 
Reported: 2024-10-21 19:06 UTC by OSIDB Bzimport
Modified: 2024-10-22 19:28 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)

Description OSIDB Bzimport 2024-10-21 19:06:59 UTC
In the Linux kernel, the following vulnerability has been resolved:

net/ncsi: Disable the ncsi work before freeing the associated structure

The work function can run after the ncsi device is freed, resulting
in use-after-free bugs or kernel panic.


Note You need to log in before you can comment on or make changes to this bug.