• caglararli@hotmail.com
  • 05386281520

CVE-2024-50059 | Linux Kernel up to 5.10.226/5.15.167/6.1.112/6.6.56/6.11.3 switchtec_ntb_add use after free

Çağlar Arlı      -    25 Views

CVE-2024-50059 | Linux Kernel up to 5.10.226/5.15.167/6.1.112/6.6.56/6.11.3 switchtec_ntb_add use after free

A vulnerability was found in Linux Kernel up to 5.10.226/5.15.167/6.1.112/6.6.56/6.11.3. It has been classified as critical. Affected is the function switchtec_ntb_add. The manipulation leads to use after free. This vulnerability is traded as CVE-2024-50059. The attack needs to be initiated within the local network. There is no exploit available. It is recommended to upgrade the affected component.