0.0
NA
CVE-2023-52566
Linux Nilfs2 Use After Free Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix potential use after free in nilfs_gccache_submit_read_data() In nilfs_gccache_submit_read_data(), brelse(bh) is called to drop the reference count of bh when the call to nilfs_dat_translate() fails. If the reference count hits 0 and its owner page gets unlocked, bh may be freed. However, bh->b_page is dereferenced to put the page after that, which may result in a use-after-free bug. This patch moves the release operation after unlocking and putting the page. NOTE: The function in question is only called in GC, and in combination with current userland tools, address translation using DAT does not occur in that function, so the code path that causes this issue will not be executed. However, it is possible to run that code path by intentionally modifying the userland GC library or by calling the GC ioctl directly. [[email protected]: NOTE added to the commit log]

INFO

Published Date :

March 2, 2024, 10:15 p.m.

Last Modified :

March 4, 2024, 1:58 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Affected Products

The following products are affected by CVE-2023-52566 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-52566 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-52566 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 28, 2024

    Action Type Old Value New Value
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Mar. 02, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: nilfs2: fix potential use after free in nilfs_gccache_submit_read_data() In nilfs_gccache_submit_read_data(), brelse(bh) is called to drop the reference count of bh when the call to nilfs_dat_translate() fails. If the reference count hits 0 and its owner page gets unlocked, bh may be freed. However, bh->b_page is dereferenced to put the page after that, which may result in a use-after-free bug. This patch moves the release operation after unlocking and putting the page. NOTE: The function in question is only called in GC, and in combination with current userland tools, address translation using DAT does not occur in that function, so the code path that causes this issue will not be executed. However, it is possible to run that code path by intentionally modifying the userland GC library or by calling the GC ioctl directly. [[email protected]: NOTE added to the commit log]
    Added Reference Linux https://git.kernel.org/stable/c/fb1084e63ee56958b0a56e17a50a4fd86445b9c1 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/bb61224f6abc8e71bfdf06d7c984e23460875f5b [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/193b5a1c6c67c36b430989dc063fe7ea4e200a33 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/7130a87ca32396eb9bf48b71a2d42259ae44c6c7 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/3936e8714907cd55e37c7cc50e50229e4a9042e8 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/980663f1d189eedafd18d80053d9cf3e2ceb5c8c [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/28df4646ad8b433340772edc90ca709cdefc53e2 [No types assigned]
    Added Reference Linux https://git.kernel.org/stable/c/7ee29facd8a9c5a26079148e36bcf07141b3a6bc [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-52566 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-52566 weaknesses.

NONE - Vulnerability Scoring System