0.0
NA
CVE-2023-52475
"Linux Powermate Driver Use-After-Free Vulnerability"
Description

In the Linux kernel, the following vulnerability has been resolved: Input: powermate - fix use-after-free in powermate_config_complete syzbot has found a use-after-free bug [1] in the powermate driver. This happens when the device is disconnected, which leads to a memory free from the powermate_device struct. When an asynchronous control message completes after the kfree and its callback is invoked, the lock does not exist anymore and hence the bug. Use usb_kill_urb() on pm->config to cancel any in-progress requests upon device disconnection. [1] https://syzkaller.appspot.com/bug?extid=0434ac83f907a1dbdd1e

INFO

Published Date :

Feb. 29, 2024, 6:15 a.m.

Last Modified :

Feb. 29, 2024, 1:49 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Affected Products

The following products are affected by CVE-2023-52475 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-52475 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-52475 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 28, 2024

    Action Type Old Value New Value
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Feb. 29, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: Input: powermate - fix use-after-free in powermate_config_complete syzbot has found a use-after-free bug [1] in the powermate driver. This happens when the device is disconnected, which leads to a memory free from the powermate_device struct. When an asynchronous control message completes after the kfree and its callback is invoked, the lock does not exist anymore and hence the bug. Use usb_kill_urb() on pm->config to cancel any in-progress requests upon device disconnection. [1] https://syzkaller.appspot.com/bug?extid=0434ac83f907a1dbdd1e
    Added Reference Linux https://git.kernel.org/stable/c/8677575c4f39d65bf0d719b5d20e8042e550ccb9 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/67cace72606baf1758fd60feb358f4c6be92e1cc [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/5aa514100aaf59868d745196258269a16737c7bd [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/cd2fbfd8b922b7fdd50732e47d797754ab59cb06 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/6a4a396386404e62fb59bc3bde48871a64a82b4f [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/2efe67c581a2a6122b328d4bb6f21b3f36f40d46 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/e528b1b9d60743e0b26224e3fe7aa74c24b8b2f8 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/5c15c60e7be615f05a45cd905093a54b11f461bc [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-52475 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-52475 weaknesses.

NONE - Vulnerability Scoring System