THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-27049

wifi: mt76: mt7925e: fix use-after-free in free_irq()

AssignerLinux
Reserved2024-02-19
Published2024-05-01
Updated2024-06-04

Description

In the Linux kernel, the following vulnerability has been resolved: wifi: mt76: mt7925e: fix use-after-free in free_irq() From commit a304e1b82808 ("[PATCH] Debug shared irqs"), there is a test to make sure the shared irq handler should be able to handle the unexpected event after deregistration. For this case, let's apply MT76_REMOVED flag to indicate the device was removed and do not run into the resource access anymore.

Product status

Default status
unaffected

c948b5da6bbe before 84470b48af03
affected

c948b5da6bbe before 6d9930096e1f
affected

c948b5da6bbe before a5a5f4413d91
affected

Default status
affected

6.7
affected

Any version before 6.7
unaffected

6.7.11
unaffected

6.8.2
unaffected

6.9
unaffected

References

https://git.kernel.org/stable/c/84470b48af03a818039d587478b415cbcb264ff5

https://git.kernel.org/stable/c/6d9930096e1f13cf6d9aabfbf95d0e05fb04144f

https://git.kernel.org/stable/c/a5a5f4413d91f395cb2d89829d376d7393ad48b9

cve.org CVE-2024-27049

nvd.nist.gov CVE-2024-27049

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-27049
© Copyright 2024 THREATINT. Made in Cyprus with +