[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-26801Date: (C)2024-04-05   (M)2024-04-30


In the Linux kernel, the following vulnerability has been resolved: Bluetooth: Avoid potential use-after-free in hci_error_reset While handling the HCI_EV_HARDWARE_ERROR event, if the underlying BT controller is not responding, the GPIO reset mechanism would free the hci_dev and lead to a use-after-free in hci_error_reset. Here's the call trace observed on a ChromeOS device with Intel AX201: queue_work_on+0x3e/0x6c __hci_cmd_sync_sk+0x2ee/0x4c0 [bluetooth ] ? init_wait_entry+0x31/0x31 __hci_cmd_sync+0x16/0x20 [bluetooth ] hci_error_reset+0x4f/0xa4 [bluetooth ] process_one_work+0x1d8/0x33f worker_thread+0x21b/0x373 kthread+0x13a/0x152 ? pr_cont_work+0x54/0x54 ? kthread_blkcg+0x31/0x31 ret_from_fork+0x1f/0x30 This patch holds the reference count on the hci_dev while processing a HCI_EV_HARDWARE_ERROR event to avoid potential crash.

Reference:
https://git.kernel.org/stable/c/2449007d3f73b2842c9734f45f0aadb522daf592
https://git.kernel.org/stable/c/2ab9a19d896f5a0dd386e1f001c5309bc35f433b
https://git.kernel.org/stable/c/45085686b9559bfbe3a4f41d3d695a520668f5e1
https://git.kernel.org/stable/c/6dd0a9dfa99f8990a08eb8fdd8e79bee31c7d8e2
https://git.kernel.org/stable/c/98fb98fd37e42fd4ce13ff657ea64503e24b6090
https://git.kernel.org/stable/c/da4569d450b193e39e87119fd316c0291b585d14
https://git.kernel.org/stable/c/dd594cdc24f2e48dab441732e6dfcafd6b0711d1
https://git.kernel.org/stable/c/e0b278650f07acf2e0932149183458468a731c03

OVAL    1
oval:org.secpod.oval:def:99481
XCCDF    1

© SecPod Technologies