CVE-2023-52769

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published May 21, 2024
Updated: May 24, 2024
CWE ID 416

Summary

CVE-2023-52769 is a vulnerability affecting the Linux kernel's wifi driver, ath12k. The issue lies in the htt mlo-offset event handling code, which was not marked as an RCU read-side critical section. Consequently, this could lead to potential use-after-free issues. To mitigate this risk, the code in question has been marked as an RCU read-side critical section. This update has undergone compile testing.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-52769 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions