7.8
HIGH
CVE-2023-52769
Qualcomm Ath12k WiFi Lazy Locking Use-After-Free Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix htt mlo-offset event locking The ath12k active pdevs are protected by RCU but the htt mlo-offset event handling code calling ath12k_mac_get_ar_by_pdev_id() was not marked as a read-side critical section. Mark the code in question as an RCU read-side critical section to avoid any potential use-after-free issues. Compile tested only.

INFO

Published Date :

May 21, 2024, 4:15 p.m.

Last Modified :

May 24, 2024, 1:13 a.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-52769 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-52769.

URL Resource
https://git.kernel.org/stable/c/6afc57ea315e0f660b1f870a681737bb7b71faef Patch
https://git.kernel.org/stable/c/afd3425bd69610f318403084fe491e24a1357fb9 Patch
https://git.kernel.org/stable/c/d908ca431e20b0e4bfc5d911d1744910ed779bdb Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-52769 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-52769 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 29, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 24, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/stable/c/6afc57ea315e0f660b1f870a681737bb7b71faef No Types Assigned https://git.kernel.org/stable/c/6afc57ea315e0f660b1f870a681737bb7b71faef Patch
    Changed Reference Type https://git.kernel.org/stable/c/afd3425bd69610f318403084fe491e24a1357fb9 No Types Assigned https://git.kernel.org/stable/c/afd3425bd69610f318403084fe491e24a1357fb9 Patch
    Changed Reference Type https://git.kernel.org/stable/c/d908ca431e20b0e4bfc5d911d1744910ed779bdb No Types Assigned https://git.kernel.org/stable/c/d908ca431e20b0e4bfc5d911d1744910ed779bdb Patch
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.3 up to (excluding) 6.5.13 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.6 up to (excluding) 6.6.3
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 21, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: wifi: ath12k: fix htt mlo-offset event locking The ath12k active pdevs are protected by RCU but the htt mlo-offset event handling code calling ath12k_mac_get_ar_by_pdev_id() was not marked as a read-side critical section. Mark the code in question as an RCU read-side critical section to avoid any potential use-after-free issues. Compile tested only.
    Added Reference kernel.org https://git.kernel.org/stable/c/d908ca431e20b0e4bfc5d911d1744910ed779bdb [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/afd3425bd69610f318403084fe491e24a1357fb9 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/6afc57ea315e0f660b1f870a681737bb7b71faef [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-52769 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-52769 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability