Lucene search

K
redhatcveRedhat.comRH:CVE-2023-52795
HistoryMay 23, 2024 - 11:10 a.m.

CVE-2023-52795

2024-05-2311:10:51
redhat.com
access.redhat.com
2
linux kernel
vhost-vdpa
use after free
vulnerability
mitigation

6.7 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%

In the Linux kernel, the following vulnerability has been resolved: vhost-vdpa: fix use after free in vhost_vdpa_probe() The put_device() calls vhost_vdpa_release_dev() which calls ida_simple_remove() and frees “v”. So this call to ida_simple_remove() is a use after free and a double free.

6.7 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%