Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-27049
HistoryMay 01, 2024 - 12:00 a.m.

CVE-2024-27049

2024-05-0100:00:00
ubuntu.com
ubuntu.com
8
linux kernel
wifi
vulnerability
mt76 driver
fix
use-after-free
free_irq
cve-2024-27049

AI Score

6.5

Confidence

High

EPSS

0

Percentile

15.5%

In the Linux kernel, the following vulnerability has been resolved: wifi:
mt76: mt7925e: fix use-after-free in free_irq() From commit a304e1b82808
(“[PATCH] Debug shared irqs”), there is a test to make sure the shared irq
handler should be able to handle the unexpected event after deregistration.
For this case, let’s apply MT76_REMOVED flag to indicate the device was
removed and do not run into the resource access anymore.

AI Score

6.5

Confidence

High

EPSS

0

Percentile

15.5%