CVE-2024-43861

In the Linux kernel, the following vulnerability has been resolved: net: usb: qmi_wwan: fix memory leak for not ip packets Free the unused skb when not ip packets arrive.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*

History

03 Sep 2024, 13:45

Type Values Removed Values Added
First Time Linux
Linux linux Kernel
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CWE CWE-401
References () https://git.kernel.org/stable/c/37c093449704017870604994ba9b813cdb9475a4 - () https://git.kernel.org/stable/c/37c093449704017870604994ba9b813cdb9475a4 - Patch
References () https://git.kernel.org/stable/c/3c90a69533b5bba73401ef884d033ea49ee99662 - () https://git.kernel.org/stable/c/3c90a69533b5bba73401ef884d033ea49ee99662 - Patch
References () https://git.kernel.org/stable/c/7ab107544b777c3bd7feb9fe447367d8edd5b202 - () https://git.kernel.org/stable/c/7ab107544b777c3bd7feb9fe447367d8edd5b202 - Patch
References () https://git.kernel.org/stable/c/c4251a3deccad852b27e60625f31fba6cc14372f - () https://git.kernel.org/stable/c/c4251a3deccad852b27e60625f31fba6cc14372f - Patch
References () https://git.kernel.org/stable/c/c6c5b91424fafc0f83852d961c10c7e43a001882 - () https://git.kernel.org/stable/c/c6c5b91424fafc0f83852d961c10c7e43a001882 - Patch
References () https://git.kernel.org/stable/c/da518cc9b64df391795d9952aed551e0f782e446 - () https://git.kernel.org/stable/c/da518cc9b64df391795d9952aed551e0f782e446 - Patch
References () https://git.kernel.org/stable/c/e87f52225e04a7001bf55bbd7a330fa4252327b5 - () https://git.kernel.org/stable/c/e87f52225e04a7001bf55bbd7a330fa4252327b5 - Patch
References () https://git.kernel.org/stable/c/f2c353227de14b0289298ffc3ba92058c4768384 - () https://git.kernel.org/stable/c/f2c353227de14b0289298ffc3ba92058c4768384 - Patch

21 Aug 2024, 12:30

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-20 22:15

Updated : 2024-09-03 13:45


NVD link : CVE-2024-43861

Mitre link : CVE-2024-43861

CVE.ORG link : CVE-2024-43861


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-401

Missing Release of Memory after Effective Lifetime