Lucene search

K
redhatcveRedhat.comRH:CVE-2024-35851
HistoryMay 18, 2024 - 1:04 a.m.

CVE-2024-35851

2024-05-1801:04:39
redhat.com
access.redhat.com
9
linux
bluetooth vulnerability
qca
null-deref
qualcomm rome
serdev
null-pointer
mitigation

AI Score

6.5

Confidence

High

EPSS

0

Percentile

15.5%

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: qca: fix NULL-deref on non-serdev suspend Qualcomm ROME controllers can be registered from the Bluetooth line discipline and in this case the HCI UART serdev pointer is NULL. Add the missing sanity check to prevent a NULL-pointer dereference when wakeup() is called for a non-serdev controller during suspend. Just return true for now to restore the original behaviour and address the crash with pre-6.2 kernels, which do not have commit e9b3e5b8c657 (“Bluetooth: hci_qca: only assign wakeup with serial port support”) that causes the crash to happen already at setup() time.

AI Score

6.5

Confidence

High

EPSS

0

Percentile

15.5%