Lucene search

K
cvelistLinuxCVELIST:CVE-2024-35851
HistoryMay 17, 2024 - 2:47 p.m.

CVE-2024-35851 Bluetooth: qca: fix NULL-deref on non-serdev suspend

2024-05-1714:47:28
Linux
raw.githubusercontent.com
6
linux kernel
bluetooth
vulnerability
qca
qualcomm rome
null-deref
suspend
sanity check
crash
pre-6.2 kernels

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.1%

In the Linux kernel, the following vulnerability has been resolved:

Bluetooth: qca: fix NULL-deref on non-serdev suspend

Qualcomm ROME controllers can be registered from the Bluetooth line
discipline and in this case the HCI UART serdev pointer is NULL.

Add the missing sanity check to prevent a NULL-pointer dereference when
wakeup() is called for a non-serdev controller during suspend.

Just return true for now to restore the original behaviour and address
the crash with pre-6.2 kernels, which do not have commit e9b3e5b8c657
(β€œBluetooth: hci_qca: only assign wakeup with serial port support”) that
causes the crash to happen already at setup() time.

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.1%

Related for CVELIST:CVE-2024-35851