CVE-2023-5345

CVSS v3.1 7.8 (High)
78% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 2
Advisories 32
NVD Status Analyzed

A use-after-free vulnerability in the Linux kernel's fs/smb/client component can be exploited to achieve local privilege escalation.

In case of an error in smb3_fs_context_parse_param, ctx->password was freed but the field was not set to NULL which could lead to double free.

We recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
NVD Status
Analyzed
CNA
Google Inc.
Published Date
2023-10-03 03:15:09
(11 months ago)
Updated Date
2024-08-27 15:26:15
(2 weeks ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 6.0.16 version and prior 6.1.56 version cpe:2.3:o:linux:linux_kernel >= 6.0.16 < 6.1.56
  Linux Kernel from 6.2 version and prior 6.5.6 version cpe:2.3:o:linux:linux_kernel >= 6.2 < 6.5.6
  Linux Kernel 6.6 Rc1 cpe:2.3:o:linux:linux_kernel:6.6:rc1
  Linux Kernel 6.6 Rc2 cpe:2.3:o:linux:linux_kernel:6.6:rc2
  Linux Kernel 6.6 Rc3 cpe:2.3:o:linux:linux_kernel:6.6:rc3

Configuration #2

    CPE23 From Up To
  Fedoraproject Fedora 37 cpe:2.3:o:fedoraproject:fedora:37
  Fedoraproject Fedora 38 cpe:2.3:o:fedoraproject:fedora:38
  Fedoraproject Fedora 39 cpe:2.3:o:fedoraproject:fedora:39
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...