CVE-2023-1281

Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.2:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.2:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.2:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.2:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.2:rc5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.2:rc6:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.2:rc7:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.2:rc8:*:*:*:*:*:*

History

26 Jun 2023, 16:57

Type Values Removed Values Added
References (MISC) https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html - (MISC) https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html - Mailing List, Third Party Advisory
References (MISC) http://www.openwall.com/lists/oss-security/2023/04/11/3 - (MISC) http://www.openwall.com/lists/oss-security/2023/04/11/3 - Mailing List
References (MISC) https://security.netapp.com/advisory/ntap-20230427-0004/ - (MISC) https://security.netapp.com/advisory/ntap-20230427-0004/ - Third Party Advisory
References (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2 - Patch (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2 - Patch, Vendor Advisory
References (MISC) https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2 - Patch (MISC) https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2 - Patch, Vendor Advisory
References (MISC) https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html - (MISC) https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html - Mailing List, Third Party Advisory

Information

Published : 2023-03-22 14:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-1281

Mitre link : CVE-2023-1281

CVE.ORG link : CVE-2023-1281


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-416

Use After Free