Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-27052
HistoryMay 01, 2024 - 12:00 a.m.

CVE-2024-27052

2024-05-0100:00:00
ubuntu.com
ubuntu.com
6
linux kernel
vulnerability
wifi driver
rtl8xxxu
use-after-free

CVSS3

7.4

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0

Percentile

10.3%

In the Linux kernel, the following vulnerability has been resolved: wifi:
rtl8xxxu: add cancel_work_sync() for c2hcmd_work The workqueue might still
be running, when the driver is stopped. To avoid a use-after-free, call
cancel_work_sync() in rtl8xxxu_stop().

References

CVSS3

7.4

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.6

Confidence

High

EPSS

0

Percentile

10.3%