CVE-2024-40920

critical

Description

In the Linux kernel, the following vulnerability has been resolved: net: bridge: mst: fix suspicious rcu usage in br_mst_set_state I converted br_mst_set_state to RCU to avoid a vlan use-after-free but forgot to change the vlan group dereference helper. Switch to vlan group RCU deref helper to fix the suspicious rcu usage warning.

References

https://git.kernel.org/stable/c/caaa2129784a04dcade0ea92c12e6ff90bbd23d8

https://git.kernel.org/stable/c/7caefa2771722e65496d85b62e1dc4442b7d1345

https://git.kernel.org/stable/c/546ceb1dfdac866648ec959cbc71d9525bd73462

https://git.kernel.org/stable/c/406bfc04b01ee47e4c626f77ecc7d9f85135b166

Details

Source: Mitre, NVD

Published: 2024-07-12

Updated: 2024-07-12

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical