CVE-2024-26950

NameCVE-2024-26950
DescriptionIn the Linux kernel, the following vulnerability has been resolved: wireguard: netlink: access device through ctx instead of peer The previous commit fixed a bug that led to a NULL peer->device being dereferenced. It's actually easier and faster performance-wise to instead get the device from ctx->wg. This semantically makes more sense too, since ctx->wg->peer_allowedips.seq is compared with ctx->allowedips_seq, basing them both in ctx. This also acts as a defence in depth provision against freed peers.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-5681-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)buster4.19.249-2fixed
buster (security)4.19.304-1fixed
bullseye5.10.209-2vulnerable
bullseye (security)5.10.216-1fixed
bookworm6.1.76-1vulnerable
bookworm (security)6.1.90-1fixed
trixie6.7.12-1fixed
sid6.8.9-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcebuster(not affected)
linuxsourcebullseye5.10.216-1DSA-5681-1
linuxsourcebookworm6.1.85-1
linuxsource(unstable)6.7.12-1

Notes

[buster] - linux <not-affected> (Vulnerable code not present)
https://git.kernel.org/linus/71cbd32e3db82ea4a74e3ef9aeeaa6971969c86f (6.9-rc1)

Search for package or bug name: Reporting problems