CVE-2023-52530

medium

Description

In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: fix potential key use-after-free When ieee80211_key_link() is called by ieee80211_gtk_rekey_add() but returns 0 due to KRACK protection (identical key reinstall), ieee80211_gtk_rekey_add() will still return a pointer into the key, in a potential use-after-free. This normally doesn't happen since it's only called by iwlwifi in case of WoWLAN rekey offload which has its own KRACK protection, but still better to fix, do that by returning an error code and converting that to success on the cfg80211 boundary only, leaving the error for bad callers of ieee80211_gtk_rekey_add().

References

https://git.kernel.org/stable/c/65c72a7201704574dace708cbc96a8f367b1491d

https://git.kernel.org/stable/c/31db78a4923ef5e2008f2eed321811ca79e7f71b

https://git.kernel.org/stable/c/2f4e16e39e4f5e78248dd9e51276a83203950b36

Details

Source: Mitre, NVD

Published: 2024-03-02

Updated: 2024-03-04

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium