CVE-2023-2235

CVSS v3.1 7.8 (High)
78% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 1
Advisories 30

A use-after-free vulnerability in the Linux Kernel Performance Events system can be exploited to achieve local privilege escalation.

The perf_group_detach function did not check the event's siblings' attach_state before calling add_event_to_groups(), but remove_on_exec made it possible to call list_del_event() on before detaching from their group, making it possible to use a dangling pointer causing a use-after-free vulnerability.

We recommend upgrading past commit fd0815f632c24878e325821943edccc7fde947a2.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
Google Inc.
Published Date
2023-05-01 13:15:44
(16 months ago)
Updated Date
2023-08-25 15:24:09
(12 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 5.13 version and prior 5.15.104 version cpe:2.3:o:linux:linux_kernel >= 5.13 < 5.15.104
  Linux Kernel from 5.16 version and prior 6.1.21 version cpe:2.3:o:linux:linux_kernel >= 5.16 < 6.1.21
  Linux Kernel from 6.2 version and prior 6.2.8 version cpe:2.3:o:linux:linux_kernel >= 6.2 < 6.2.8
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...