Логотип exploitDog
bind:"BDU:2024-03706" OR bind:"CVE-2023-52439"
Консоль
Логотип exploitDog

exploitDog

bind:"BDU:2024-03706" OR bind:"CVE-2023-52439"

Количество 17

Количество 17

fstec логотип

BDU:2024-03706

больше 1 года назад

Уязвимость функции uio_open() в модуле drivers/uio/uio.c драйвера uio ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

CVSS3: 7.8
EPSS: Низкий
ubuntu логотип

CVE-2023-52439

больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: uio: Fix use-after-free in uio_open core-1 core-2 ------------------------------------------------------- uio_unregister_device uio_open idev = idr_find() device_unregister(&idev->dev) put_device(&idev->dev) uio_device_release get_device(&idev->dev) kfree(idev) uio_free_minor(minor) uio_release put_device(&idev->dev) kfree(idev) ------------------------------------------------------- In the core-1 uio_unregister_device(), the device_unregister will kfree idev when the idev->dev kobject ref is 1. But after core-1 device_unregister, put_device and before doing kfree, the core-2 may get_device. Then: 1. After core-1 kfree idev, the core-2 will do use-after-free for idev. 2. When core-2 do uio_release and put_device, the idev will be double freed. To address this issue, we can get idev atomic & inc idev reference with minor_lock.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2023-52439

больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: uio: Fix use-after-free in uio_open core-1core-2 ------------------------------------------------------- uio_unregister_deviceuio_open idev = idr_find() device_unregister(&idev->dev) put_device(&idev->dev) uio_device_release get_device(&idev->dev) kfree(idev) uio_free_minor(minor) uio_release put_device(&idev->dev) kfree(idev) ------------------------------------------------------- In the core-1 uio_unregister_device(), the device_unregister will kfree idev when the idev->dev kobject ref is 1. But after core-1 device_unregister, put_device and before doing kfree, the core-2 may get_device. Then: 1. After core-1 kfree idev, the core-2 will do use-after-free for idev. 2. When core-2 do uio_release and put_device, the idev will be double freed. To address this issue, we can get idev atomic & inc idev reference with minor_lock.

CVSS3: 7
EPSS: Низкий
nvd логотип

CVE-2023-52439

больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: uio: Fix use-after-free in uio_open core-1 core-2 ------------------------------------------------------- uio_unregister_device uio_open idev = idr_find() device_unregister(&idev->dev) put_device(&idev->dev) uio_device_release get_device(&idev->dev) kfree(idev) uio_free_minor(minor) uio_release put_device(&idev->dev) kfree(idev) ------------------------------------------------------- In the core-1 uio_unregister_device(), the device_unregister will kfree idev when the idev->dev kobject ref is 1. But after core-1 device_unregister, put_device and before doing kfree, the core-2 may get_device. Then: 1. After core-1 kfree idev, the core-2 will do use-after-free for idev. 2. When core-2 do uio_release and put_device, the idev will be double freed. To address this issue, we can get idev atomic & inc idev reference with minor_lock.

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2023-52439

больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: u ...

CVSS3: 7.8
EPSS: Низкий
redos логотип

ROS-20240813-01

10 месяцев назад

Множественные уязвимости kernel-lt

CVSS3: 10
EPSS: Низкий
github логотип

GHSA-7gq6-cq6r-rrpx

больше 1 года назад

In the Linux kernel, the following vulnerability has been resolved: uio: Fix use-after-free in uio_open core-1 core-2 ------------------------------------------------------- uio_unregister_device uio_open idev = idr_find() device_unregister(&idev->dev) put_device(&idev->dev) uio_device_release get_device(&idev->dev) kfree(idev) uio_free_minor(minor) uio_release put_device(&idev->dev) kfree(idev) ------------------------------------------------------- In the core-1 uio_unregister_device(), the device_unregister will kfree idev when the idev->dev kobject ref is 1. But after core-1 device_unregister, put_device and before doing kfree, the core-2 may get_device. Then: 1. After core-1 kfree idev, the core-2 will do use-after-free for idev. 2. When core-2 do uio_release and put_device, the idev will be double freed. To address this issue, we can get idev atomic & inc idev reference with minor_lock.

CVSS3: 7.8
EPSS: Низкий
oracle-oval логотип

ELSA-2024-6997

9 месяцев назад

ELSA-2024-6997: kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0910-1

больше 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0858-1

больше 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0977-1

около 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0900-1

больше 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0855-1

больше 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
rocky логотип

RLSA-2024:3618

около 1 года назад

Moderate: kernel update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-3618

около 1 года назад

ELSA-2024-3618: kernel update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0926-1

больше 1 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:0857-1

больше 1 года назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
fstec логотип
BDU:2024-03706

Уязвимость функции uio_open() в модуле drivers/uio/uio.c драйвера uio ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации

CVSS3: 7.8
0%
Низкий
больше 1 года назад
ubuntu логотип
CVE-2023-52439

In the Linux kernel, the following vulnerability has been resolved: uio: Fix use-after-free in uio_open core-1 core-2 ------------------------------------------------------- uio_unregister_device uio_open idev = idr_find() device_unregister(&idev->dev) put_device(&idev->dev) uio_device_release get_device(&idev->dev) kfree(idev) uio_free_minor(minor) uio_release put_device(&idev->dev) kfree(idev) ------------------------------------------------------- In the core-1 uio_unregister_device(), the device_unregister will kfree idev when the idev->dev kobject ref is 1. But after core-1 device_unregister, put_device and before doing kfree, the core-2 may get_device. Then: 1. After core-1 kfree idev, the core-2 will do use-after-free for idev. 2. When core-2 do uio_release and put_device, the idev will be double freed. To address this issue, we can get idev atomic & inc idev reference with minor_lock.

CVSS3: 7.8
0%
Низкий
больше 1 года назад
redhat логотип
CVE-2023-52439

In the Linux kernel, the following vulnerability has been resolved: uio: Fix use-after-free in uio_open core-1core-2 ------------------------------------------------------- uio_unregister_deviceuio_open idev = idr_find() device_unregister(&idev->dev) put_device(&idev->dev) uio_device_release get_device(&idev->dev) kfree(idev) uio_free_minor(minor) uio_release put_device(&idev->dev) kfree(idev) ------------------------------------------------------- In the core-1 uio_unregister_device(), the device_unregister will kfree idev when the idev->dev kobject ref is 1. But after core-1 device_unregister, put_device and before doing kfree, the core-2 may get_device. Then: 1. After core-1 kfree idev, the core-2 will do use-after-free for idev. 2. When core-2 do uio_release and put_device, the idev will be double freed. To address this issue, we can get idev atomic & inc idev reference with minor_lock.

CVSS3: 7
0%
Низкий
больше 1 года назад
nvd логотип
CVE-2023-52439

In the Linux kernel, the following vulnerability has been resolved: uio: Fix use-after-free in uio_open core-1 core-2 ------------------------------------------------------- uio_unregister_device uio_open idev = idr_find() device_unregister(&idev->dev) put_device(&idev->dev) uio_device_release get_device(&idev->dev) kfree(idev) uio_free_minor(minor) uio_release put_device(&idev->dev) kfree(idev) ------------------------------------------------------- In the core-1 uio_unregister_device(), the device_unregister will kfree idev when the idev->dev kobject ref is 1. But after core-1 device_unregister, put_device and before doing kfree, the core-2 may get_device. Then: 1. After core-1 kfree idev, the core-2 will do use-after-free for idev. 2. When core-2 do uio_release and put_device, the idev will be double freed. To address this issue, we can get idev atomic & inc idev reference with minor_lock.

CVSS3: 7.8
0%
Низкий
больше 1 года назад
debian логотип
CVE-2023-52439

In the Linux kernel, the following vulnerability has been resolved: u ...

CVSS3: 7.8
0%
Низкий
больше 1 года назад
redos логотип
ROS-20240813-01

Множественные уязвимости kernel-lt

CVSS3: 10
10 месяцев назад
github логотип
GHSA-7gq6-cq6r-rrpx

In the Linux kernel, the following vulnerability has been resolved: uio: Fix use-after-free in uio_open core-1 core-2 ------------------------------------------------------- uio_unregister_device uio_open idev = idr_find() device_unregister(&idev->dev) put_device(&idev->dev) uio_device_release get_device(&idev->dev) kfree(idev) uio_free_minor(minor) uio_release put_device(&idev->dev) kfree(idev) ------------------------------------------------------- In the core-1 uio_unregister_device(), the device_unregister will kfree idev when the idev->dev kobject ref is 1. But after core-1 device_unregister, put_device and before doing kfree, the core-2 may get_device. Then: 1. After core-1 kfree idev, the core-2 will do use-after-free for idev. 2. When core-2 do uio_release and put_device, the idev will be double freed. To address this issue, we can get idev atomic & inc idev reference with minor_lock.

CVSS3: 7.8
0%
Низкий
больше 1 года назад
oracle-oval логотип
ELSA-2024-6997

ELSA-2024-6997: kernel security update (IMPORTANT)

9 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:0910-1

Security update for the Linux Kernel

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0858-1

Security update for the Linux Kernel

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0977-1

Security update for the Linux Kernel

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0900-1

Security update for the Linux Kernel

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0855-1

Security update for the Linux Kernel

больше 1 года назад
rocky логотип
RLSA-2024:3618

Moderate: kernel update

около 1 года назад
oracle-oval логотип
ELSA-2024-3618

ELSA-2024-3618: kernel update (MODERATE)

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0926-1

Security update for the Linux Kernel

больше 1 года назад
suse-cvrf логотип
SUSE-SU-2024:0857-1

Security update for the Linux Kernel

больше 1 года назад

Уязвимостей на страницу