Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-52830
HistoryMay 21, 2024 - 12:00 a.m.

CVE-2023-52830

2024-05-2100:00:00
ubuntu.com
ubuntu.com
3
linux kernel
bluetooth
vulnerability fix
double free
hci_conn_cleanup
hci_conn_hash_flush
use-after-free
hci_conn_del_sysfs
hci_dev_put
hci_conn_put
refcounting
device_add
cve-2023-52830
cve-2023-28464

7.4 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.0%

In the Linux kernel, the following vulnerability has been resolved:
Bluetooth: Fix double free in hci_conn_cleanup
syzbot reports a slab use-after-free in hci_conn_hash_flush [1].
After releasing an object using hci_conn_del_sysfs in the
hci_conn_cleanup function, releasing the same object again
using the hci_dev_put and hci_conn_put functions causes a double free.
Here’s a simplified flow:
hci_conn_del_sysfs:
hci_dev_put
put_device
kobject_put
kref_put
kobject_release
kobject_cleanup
kfree_const
kfree(name)
hci_dev_put:

kfree(name)
hci_conn_put:
put_device

kfree(name)
This patch drop the hci_dev_put and hci_conn_put function
call in hci_conn_cleanup function, because the object is
freed in hci_conn_del_sysfs function.
This patch also fixes the refcounting in hci_conn_add_sysfs() and
hci_conn_del_sysfs() to take into account device_add() failures.
This fixes CVE-2023-28464.

7.4 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.0%