Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2023-52830
HistoryMay 21, 2024 - 4:15 p.m.

CVE-2023-52830

2024-05-2116:15:20
Debian Security Bug Tracker
security-tracker.debian.org
5
linux kernel
bluetooth
vulnerability
resolved

6.6 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.0%

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: Fix double free in hci_conn_cleanup syzbot reports a slab use-after-free in hci_conn_hash_flush [1]. After releasing an object using hci_conn_del_sysfs in the hci_conn_cleanup function, releasing the same object again using the hci_dev_put and hci_conn_put functions causes a double free. Here’s a simplified flow: hci_conn_del_sysfs: hci_dev_put put_device kobject_put kref_put kobject_release kobject_cleanup kfree_const kfree(name) hci_dev_put: … kfree(name) hci_conn_put: put_device … kfree(name) This patch drop the hci_dev_put and hci_conn_put function call in hci_conn_cleanup function, because the object is freed in hci_conn_del_sysfs function. This patch also fixes the refcounting in hci_conn_add_sysfs() and hci_conn_del_sysfs() to take into account device_add() failures. This fixes CVE-2023-28464.

6.6 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.0%