CVE-2023-52769

high

Description

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix htt mlo-offset event locking The ath12k active pdevs are protected by RCU but the htt mlo-offset event handling code calling ath12k_mac_get_ar_by_pdev_id() was not marked as a read-side critical section. Mark the code in question as an RCU read-side critical section to avoid any potential use-after-free issues. Compile tested only.

References

https://git.kernel.org/stable/c/d908ca431e20b0e4bfc5d911d1744910ed779bdb

https://git.kernel.org/stable/c/afd3425bd69610f318403084fe491e24a1357fb9

https://git.kernel.org/stable/c/6afc57ea315e0f660b1f870a681737bb7b71faef

Details

Source: Mitre, NVD

Published: 2024-05-21

Updated: 2024-05-24

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High