Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-52530
HistoryMar 02, 2024 - 12:00 a.m.

CVE-2023-52530

2024-03-0200:00:00
ubuntu.com
ubuntu.com
7
linux kernel
wifi vulnerability
mac80211
key use-after-free
ieee80211_key_link
krack protection
ieee80211_gtk_rekey_add
iwlwifi
wowlan
cfg80211

6.7 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.8%

In the Linux kernel, the following vulnerability has been resolved: wifi:
mac80211: fix potential key use-after-free When ieee80211_key_link() is
called by ieee80211_gtk_rekey_add() but returns 0 due to KRACK protection
(identical key reinstall), ieee80211_gtk_rekey_add() will still return a
pointer into the key, in a potential use-after-free. This normally doesn’t
happen since it’s only called by iwlwifi in case of WoWLAN rekey offload
which has its own KRACK protection, but still better to fix, do that by
returning an error code and converting that to success on the cfg80211
boundary only, leaving the error for bad callers of
ieee80211_gtk_rekey_add().

Rows per page:
1-10 of 811

6.7 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.8%