Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-52769
HistoryMay 21, 2024 - 12:00 a.m.

CVE-2023-52769

2024-05-2100:00:00
ubuntu.com
ubuntu.com
8
linux kernel
wifi vulnerability
ath12k
rcu
use-after-free issues
compile tested
unix

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

In the Linux kernel, the following vulnerability has been resolved: wifi:
ath12k: fix htt mlo-offset event locking The ath12k active pdevs are
protected by RCU but the htt mlo-offset event handling code calling
ath12k_mac_get_ar_by_pdev_id() was not marked as a read-side critical
section. Mark the code in question as an RCU read-side critical section to
avoid any potential use-after-free issues. Compile tested only.

Rows per page:
1-10 of 201

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%