NA

CVE-2024-35864

Published: 19/05/2024 Updated: 20/05/2024

Vulnerability Summary

In the Linux kernel, the following vulnerability has been resolved: smb: client: fix potential UAF in smb2_is_valid_lease_break() Skip sessions that are being teared down (status == SES_EXITING) to avoid UAF.