CVE-2024-26856: Vulnerability in Linux Linux
In the Linux kernel, the following vulnerability has been resolved: net: sparx5: Fix use after free inside sparx5_del_mact_entry Based on the static analyzis of the code it looks like when an entry from the MAC table was removed, the entry was still used after being freed. More precise the vid of the mac_entry was used after calling devm_kfree on the mac_entry. The fix consists in first using the vid of the mac_entry to delete the entry from the HW and after that to free it.
AI Analysis
Technical Summary
CVE-2024-26856 is a use-after-free vulnerability identified in the Linux kernel's networking subsystem, specifically within the sparx5 driver component responsible for handling MAC address table entries. The vulnerability arises when an entry from the MAC address table is removed: the code erroneously uses the MAC entry's VLAN ID (vid) after the memory for the MAC entry has been freed (via devm_kfree). This use-after-free condition can lead to undefined behavior, including potential kernel crashes or memory corruption. The root cause is the incorrect order of operations where the vid is accessed post-free instead of prior to freeing the memory. The fix involves reordering the code to first utilize the vid to delete the entry from the hardware, and only then freeing the mac_entry structure. This vulnerability affects specific Linux kernel versions identified by commit hashes (all the same hash repeated), indicating a particular code state before the fix was applied. No known exploits are reported in the wild as of the publication date (April 17, 2024). The vulnerability does not have an assigned CVSS score yet. The sparx5 driver is used for certain network switch hardware, meaning this flaw impacts Linux systems running on hardware with sparx5-based network interfaces. Exploitation would require triggering the MAC table entry deletion process, potentially by an attacker with network access or local privileges to manipulate the MAC table entries. The vulnerability could lead to kernel instability or denial of service, and possibly privilege escalation if exploited in conjunction with other flaws.
Potential Impact
For European organizations, the impact of CVE-2024-26856 depends largely on the deployment of Linux systems utilizing sparx5-based network hardware. Organizations operating network infrastructure, data centers, or embedded systems with this hardware could face risks of kernel crashes or denial of service, impacting availability of critical network services. While no active exploits are known, the vulnerability could be leveraged by attackers to disrupt network operations or cause system instability. This is particularly relevant for telecom providers, cloud service operators, and enterprises with advanced networking equipment. Confidentiality and integrity impacts are less direct but cannot be ruled out if the vulnerability is chained with other exploits. The potential for service disruption could affect compliance with European regulations on availability and resilience, such as NIS2. Given the kernel-level nature of the flaw, remediation is critical to maintain system stability and security posture.
Mitigation Recommendations
European organizations should prioritize updating their Linux kernel versions to include the patch that corrects the use-after-free in the sparx5 driver. Since the vulnerability is in a specific driver, organizations should audit their hardware inventory to identify systems using sparx5-based network interfaces. For systems where immediate patching is not feasible, consider isolating affected devices from untrusted networks to reduce attack surface. Network monitoring should be enhanced to detect unusual MAC table manipulations or network anomalies that could indicate exploitation attempts. Additionally, organizations should implement strict access controls to limit who can modify network configurations or MAC tables. Vendor coordination is recommended to ensure firmware and driver updates are applied promptly. Finally, maintaining robust backup and recovery procedures will help mitigate potential denial of service impacts.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Italy
CVE-2024-26856: Vulnerability in Linux Linux
Description
In the Linux kernel, the following vulnerability has been resolved: net: sparx5: Fix use after free inside sparx5_del_mact_entry Based on the static analyzis of the code it looks like when an entry from the MAC table was removed, the entry was still used after being freed. More precise the vid of the mac_entry was used after calling devm_kfree on the mac_entry. The fix consists in first using the vid of the mac_entry to delete the entry from the HW and after that to free it.
AI-Powered Analysis
Technical Analysis
CVE-2024-26856 is a use-after-free vulnerability identified in the Linux kernel's networking subsystem, specifically within the sparx5 driver component responsible for handling MAC address table entries. The vulnerability arises when an entry from the MAC address table is removed: the code erroneously uses the MAC entry's VLAN ID (vid) after the memory for the MAC entry has been freed (via devm_kfree). This use-after-free condition can lead to undefined behavior, including potential kernel crashes or memory corruption. The root cause is the incorrect order of operations where the vid is accessed post-free instead of prior to freeing the memory. The fix involves reordering the code to first utilize the vid to delete the entry from the hardware, and only then freeing the mac_entry structure. This vulnerability affects specific Linux kernel versions identified by commit hashes (all the same hash repeated), indicating a particular code state before the fix was applied. No known exploits are reported in the wild as of the publication date (April 17, 2024). The vulnerability does not have an assigned CVSS score yet. The sparx5 driver is used for certain network switch hardware, meaning this flaw impacts Linux systems running on hardware with sparx5-based network interfaces. Exploitation would require triggering the MAC table entry deletion process, potentially by an attacker with network access or local privileges to manipulate the MAC table entries. The vulnerability could lead to kernel instability or denial of service, and possibly privilege escalation if exploited in conjunction with other flaws.
Potential Impact
For European organizations, the impact of CVE-2024-26856 depends largely on the deployment of Linux systems utilizing sparx5-based network hardware. Organizations operating network infrastructure, data centers, or embedded systems with this hardware could face risks of kernel crashes or denial of service, impacting availability of critical network services. While no active exploits are known, the vulnerability could be leveraged by attackers to disrupt network operations or cause system instability. This is particularly relevant for telecom providers, cloud service operators, and enterprises with advanced networking equipment. Confidentiality and integrity impacts are less direct but cannot be ruled out if the vulnerability is chained with other exploits. The potential for service disruption could affect compliance with European regulations on availability and resilience, such as NIS2. Given the kernel-level nature of the flaw, remediation is critical to maintain system stability and security posture.
Mitigation Recommendations
European organizations should prioritize updating their Linux kernel versions to include the patch that corrects the use-after-free in the sparx5 driver. Since the vulnerability is in a specific driver, organizations should audit their hardware inventory to identify systems using sparx5-based network interfaces. For systems where immediate patching is not feasible, consider isolating affected devices from untrusted networks to reduce attack surface. Network monitoring should be enhanced to detect unusual MAC table manipulations or network anomalies that could indicate exploitation attempts. Additionally, organizations should implement strict access controls to limit who can modify network configurations or MAC tables. Vendor coordination is recommended to ensure firmware and driver updates are applied promptly. Finally, maintaining robust backup and recovery procedures will help mitigate potential denial of service impacts.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Linux
- Date Reserved
- 2024-02-19T14:20:24.183Z
- Cisa Enriched
- true
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 682d982bc4522896dcbe3daa
Added to database: 5/21/2025, 9:08:59 AM
Last enriched: 6/29/2025, 7:27:13 PM
Last updated: 8/14/2025, 1:10:13 PM
Views: 11
Related Threats
CVE-2025-53948: CWE-415 Double Free in Santesoft Sante PACS Server
HighCVE-2025-52584: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-46269: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-54862: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumCVE-2025-54759: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.