Skip to content

In the Linux kernel, the following vulnerability has been...

Unreviewed Published May 1, 2024 to the GitHub Advisory Database • Updated Jun 26, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

In the Linux kernel, the following vulnerability has been resolved:

wireguard: netlink: access device through ctx instead of peer

The previous commit fixed a bug that led to a NULL peer->device being
dereferenced. It's actually easier and faster performance-wise to
instead get the device from ctx->wg. This semantically makes more sense
too, since ctx->wg->peer_allowedips.seq is compared with
ctx->allowedips_seq, basing them both in ctx. This also acts as a
defence in depth provision against freed peers.

References

Published by the National Vulnerability Database May 1, 2024
Published to the GitHub Advisory Database May 1, 2024
Last updated Jun 26, 2024

Severity

Unknown

Weaknesses

No CWEs

CVE ID

CVE-2024-26950

GHSA ID

GHSA-265f-v3vf-6m77

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.