Lucene search

K
prionPRIOn knowledge basePRION:CVE-2023-52530
HistoryMar 02, 2024 - 10:15 p.m.

Spoofing

2024-03-0222:15:00
PRIOn knowledge base
www.prio-n.com
7
linux kernel
wifi
key vulnerability
use-after-free
fix
potential
nvd
ieee80211_gtk_rekey_add
mac80211

7.5 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.8%

In the Linux kernel, the following vulnerability has been resolved:

wifi: mac80211: fix potential key use-after-free

When ieee80211_key_link() is called by ieee80211_gtk_rekey_add()
but returns 0 due to KRACK protection (identical key reinstall),
ieee80211_gtk_rekey_add() will still return a pointer into the
key, in a potential use-after-free. This normally doesn’t happen
since it’s only called by iwlwifi in case of WoWLAN rekey offload
which has its own KRACK protection, but still better to fix, do
that by returning an error code and converting that to success on
the cfg80211 boundary only, leaving the error for bad callers of
ieee80211_gtk_rekey_add().

7.5 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.8%