CVE-2023-52795

medium

Description

In the Linux kernel, the following vulnerability has been resolved: vhost-vdpa: fix use after free in vhost_vdpa_probe() The put_device() calls vhost_vdpa_release_dev() which calls ida_simple_remove() and frees "v". So this call to ida_simple_remove() is a use after free and a double free.

References

https://git.kernel.org/stable/c/e07754e0a1ea2d63fb29574253d1fd7405607343

https://git.kernel.org/stable/c/c0f8b8fb7df9d1a38652eb5aa817afccd3c56111

https://git.kernel.org/stable/c/bf04132cd64ccde4e9e9765d489c83fe83c09b7f

https://git.kernel.org/stable/c/ae8ea4e200675a940c365b496ef8e3fb4123601c

Details

Source: Mitre, NVD

Published: 2024-05-21

Updated: 2024-05-21

Risk Information

CVSS v2

Base Score: 5.9

Vector: CVSS2#AV:L/AC:H/Au:M/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 6.4

Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

Severity: Medium