CVE-2024-27049

medium

Description

In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7925e: fix use-after-free in free_irq() From commit a304e1b82808 ("[PATCH] Debug shared irqs"), there is a test to make sure the shared irq handler should be able to handle the unexpected event after deregistration. For this case, let's apply MT76_REMOVED flag to indicate the device was removed and do not run into the resource access anymore.

References

https://git.kernel.org/stable/c/a5a5f4413d91f395cb2d89829d376d7393ad48b9

https://git.kernel.org/stable/c/84470b48af03a818039d587478b415cbcb264ff5

https://git.kernel.org/stable/c/6d9930096e1f13cf6d9aabfbf95d0e05fb04144f

Details

Source: Mitre, NVD

Published: 2024-05-01

Updated: 2024-05-01

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium