Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2021-47388
HistoryMay 21, 2024 - 3:03 p.m.

CVE-2021-47388 mac80211: fix use-after-free in CCMP/GCMP RX

2024-05-2115:03:47
Linux
github.com
1
linux kernel
mac80211
use-after-free

AI Score

6.9

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

mac80211: fix use-after-free in CCMP/GCMP RX

When PN checking is done in mac80211, for fragmentation we need
to copy the PN to the RX struct so we can later use it to do a
comparison, since commit bf30ca922a0c (“mac80211: check defrag
PN against current frame”).

Unfortunately, in that commit I used the ‘hdr’ variable without
it being necessarily valid, so use-after-free could occur if it
was necessary to reallocate (parts of) the frame.

Fix this by reloading the variable after the code that results
in the reallocations, if any.

This fixes https://bugzilla.kernel.org/show_bug.cgi?id=214401.

AI Score

6.9

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial