CVE-2024-27052

CVSS v3.1 7.4 (High)
74% Progress
EPSS 0.04 % (14th)
0.04% Progress
Advisories 25
NVD Status Awaiting Analysis

In the Linux kernel, the following vulnerability has been resolved:

wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work

The workqueue might still be running, when the driver is stopped. To
avoid a use-after-free, call cancel_work_sync() in rtl8xxxu_stop().

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
NVD Status
Awaiting Analysis
CNA
kernel.org
Published Date
2024-05-01 13:15:50
(4 months ago)
Updated Date
2024-07-03 01:50:17
(2 months ago)
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...