[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256610

 
 

909

 
 

199263

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2023-52679Date: (C)2024-05-20   (M)2024-06-27


In the Linux kernel, the following vulnerability has been resolved: of: Fix double free in of_parse_phandle_with_args_map In of_parse_phandle_with_args_map() the inner loop that iterates through the map entries calls of_node_put(new) to free the reference acquired by the previous iteration of the inner loop. This assumes that the value of "new" is NULL on the first iteration of the inner loop. Make sure that this is true in all iterations of the outer loop by setting "new" to NULL after its value is assigned to "cur". Extend the unittest to detect the double free and add an additional test case that actually triggers this path.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.5CVSS Score :
Exploit Score: Exploit Score:
Impact Score: Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: Access Vector:
Attack Complexity: Access Complexity:
Privileges Required: Authentication:
User Interaction: Confidentiality:
Scope: Integrity:
Confidentiality: Availability:
Integrity:  
Availability:  
  
Reference:
https://git.kernel.org/stable/c/26b4d702c44f9e5cf3c5c001ae619a4a001889db
https://git.kernel.org/stable/c/4541004084527ce9e95a818ebbc4e6b293ffca21
https://git.kernel.org/stable/c/4dde83569832f9377362e50f7748463340c5db6b
https://git.kernel.org/stable/c/a0a061151a6200c13149dbcdb6c065203c8425d2
https://git.kernel.org/stable/c/b64d09a4e8596f76d27f4b4a90a1cf6baf6a82f8
https://git.kernel.org/stable/c/b9d760dae5b10e73369b769073525acd7b3be2bd
https://git.kernel.org/stable/c/cafa992134124e785609a406da4ff2b54052aff7
https://git.kernel.org/stable/c/d5f490343c77e6708b6c4aa7dbbfbcbb9546adea
https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html

OVAL    4
oval:org.secpod.oval:def:708988
oval:org.secpod.oval:def:708994
oval:org.secpod.oval:def:708992
oval:org.secpod.oval:def:709000
...
XCCDF    1

© SecPod Technologies