CVE-2024-49945

NameCVE-2024-49945
DescriptionIn the Linux kernel, the following vulnerability has been resolved: net/ncsi: Disable the ncsi work before freeing the associated structure The work function can run after the ncsi device is freed, resulting in use-after-free bugs or kernel panic.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)bullseye5.10.223-1vulnerable
bullseye (security)5.10.226-1vulnerable
bookworm6.1.106-3vulnerable
bookworm (security)6.1.112-1vulnerable
sid, trixie6.11.4-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsource(unstable)6.11.4-1

Notes

https://git.kernel.org/linus/a0ffa68c70b367358b2672cdab6fa5bc4c40de2c (6.12-rc2)

Search for package or bug name: Reporting problems