CVE-2023-1829

CVSS v3.1 7.8 (High)
78% Progress
EPSS 0.05 % (18th)
0.05% Progress
Affected Products 1
Advisories 124

A use-after-free vulnerability in the Linux Kernel traffic control index filter (tcindex) can be exploited to achieve local privilege escalation. The tcindex_delete function which does not properly deactivate filters in case of a perfect hashes while deleting the underlying structure which can later lead to double freeing the structure. A local attacker user can use this vulnerability to elevate its privileges to root.
We recommend upgrading past commit 8c710f75256bb3cf05ac7b1672c82b92c43f3d28.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
Google Inc.
Published Date
2023-04-12 12:15:07
(17 months ago)
Updated Date
2023-10-05 14:52:02
(11 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 4.14.308 version cpe:2.3:o:linux:linux_kernel < 4.14.308
  Linux Kernel from 4.15 version and prior 4.19.276 version cpe:2.3:o:linux:linux_kernel >= 4.15 < 4.19.276
  Linux Kernel from 4.20 version and prior 5.4.235 version cpe:2.3:o:linux:linux_kernel >= 4.20 < 5.4.235
  Linux Kernel from 5.5 version and prior 5.10.173 version cpe:2.3:o:linux:linux_kernel >= 5.5 < 5.10.173
  Linux Kernel from 5.11 version and prior 5.15.100 version cpe:2.3:o:linux:linux_kernel >= 5.11 < 5.15.100
  Linux Kernel from 5.16 version and prior 6.1.18 version cpe:2.3:o:linux:linux_kernel >= 5.16 < 6.1.18
  Linux Kernel from 6.2 version and prior 6.2.5 version cpe:2.3:o:linux:linux_kernel >= 6.2 < 6.2.5
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...