7.8
HIGH
CVE-2023-52469
AMD Linux Kernel Use-After-Free Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: drivers/amd/pm: fix a use-after-free in kv_parse_power_table When ps allocated by kzalloc equals to NULL, kv_parse_power_table frees adev->pm.dpm.ps that allocated before. However, after the control flow goes through the following call chains: kv_parse_power_table |-> kv_dpm_init |-> kv_dpm_sw_init |-> kv_dpm_fini The adev->pm.dpm.ps is used in the for loop of kv_dpm_fini after its first free in kv_parse_power_table and causes a use-after-free bug.

INFO

Published Date :

Feb. 26, 2024, 4:27 p.m.

Last Modified :

June 27, 2024, 1:15 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-52469 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-52469 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-52469 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jun. 27, 2024

    Action Type Old Value New Value
    Added Reference kernel.org https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html [No types assigned]
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jun. 25, 2024

    Action Type Old Value New Value
    Added Reference kernel.org https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html [No types assigned]
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 28, 2024

    Action Type Old Value New Value
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 17, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/stable/c/28dd788382c43b330480f57cd34cde0840896743 No Types Assigned https://git.kernel.org/stable/c/28dd788382c43b330480f57cd34cde0840896743 Patch
    Changed Reference Type https://git.kernel.org/stable/c/3426f059eacc33ecc676b0d66539297e1cfafd02 No Types Assigned https://git.kernel.org/stable/c/3426f059eacc33ecc676b0d66539297e1cfafd02 Patch
    Changed Reference Type https://git.kernel.org/stable/c/35fa2394d26e919f63600ce631e6aefc95ec2706 No Types Assigned https://git.kernel.org/stable/c/35fa2394d26e919f63600ce631e6aefc95ec2706 Patch
    Changed Reference Type https://git.kernel.org/stable/c/520e213a0b97b64735a13950e9371e0a5d7a5dc3 No Types Assigned https://git.kernel.org/stable/c/520e213a0b97b64735a13950e9371e0a5d7a5dc3 Patch
    Changed Reference Type https://git.kernel.org/stable/c/8a27d9d9fc9b5564b8904c3a77a7dea482bfa34e No Types Assigned https://git.kernel.org/stable/c/8a27d9d9fc9b5564b8904c3a77a7dea482bfa34e Patch
    Changed Reference Type https://git.kernel.org/stable/c/8b55b06e737feb2a645b0293ea27e38418876d63 No Types Assigned https://git.kernel.org/stable/c/8b55b06e737feb2a645b0293ea27e38418876d63 Patch
    Changed Reference Type https://git.kernel.org/stable/c/95084632a65d5c0d682a83b55935560bdcd2a1e3 No Types Assigned https://git.kernel.org/stable/c/95084632a65d5c0d682a83b55935560bdcd2a1e3 Patch
    Changed Reference Type https://git.kernel.org/stable/c/b6dcba02ee178282e0d28684d241e0b8462dea6a No Types Assigned https://git.kernel.org/stable/c/b6dcba02ee178282e0d28684d241e0b8462dea6a Patch
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.2.0 up to (excluding) 4.19.306 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20.0 up to (excluding) 5.4.268 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5.0 up to (excluding) 5.10.209 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11.0 up to (excluding) 5.15.148 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16.0 up to (excluding) 6.1.75 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2.0 up to (excluding) 6.6.14 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.7.0 up to (excluding) 6.7.2
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Feb. 26, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: drivers/amd/pm: fix a use-after-free in kv_parse_power_table When ps allocated by kzalloc equals to NULL, kv_parse_power_table frees adev->pm.dpm.ps that allocated before. However, after the control flow goes through the following call chains: kv_parse_power_table |-> kv_dpm_init |-> kv_dpm_sw_init |-> kv_dpm_fini The adev->pm.dpm.ps is used in the for loop of kv_dpm_fini after its first free in kv_parse_power_table and causes a use-after-free bug.
    Added Reference Linux https://git.kernel.org/stable/c/8a27d9d9fc9b5564b8904c3a77a7dea482bfa34e [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/8b55b06e737feb2a645b0293ea27e38418876d63 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/520e213a0b97b64735a13950e9371e0a5d7a5dc3 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/b6dcba02ee178282e0d28684d241e0b8462dea6a [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/35fa2394d26e919f63600ce631e6aefc95ec2706 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/95084632a65d5c0d682a83b55935560bdcd2a1e3 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/3426f059eacc33ecc676b0d66539297e1cfafd02 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/28dd788382c43b330480f57cd34cde0840896743 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-52469 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-52469 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability