NA

CVE-2024-26928

Published: 28/04/2024 Updated: 29/04/2024

Vulnerability Summary

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix potential UAF in cifs_debug_files_proc_show() Skip sessions that are being teared down (status == SES_EXITING) to avoid UAF.