CVE-2023-1829

A use-after-free vulnerability in the Linux Kernel traffic control index filter (tcindex) can be exploited to achieve local privilege escalation. The tcindex_delete function which does not properly deactivate filters in case of a perfect hashes while deleting the underlying structure which can later lead to double freeing the structure. A local attacker user can use this vulnerability to elevate its privileges to root. We recommend upgrading past commit 8c710f75256bb3cf05ac7b1672c82b92c43f3d28.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

06 Jul 2023, 16:43

Type Values Removed Values Added
References (MISC) https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html - (MISC) https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html - Mailing List, Third Party Advisory
References (MISC) https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html - (MISC) https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html - Mailing List, Third Party Advisory
References (MISC) https://security.netapp.com/advisory/ntap-20230601-0001/ - (MISC) https://security.netapp.com/advisory/ntap-20230601-0001/ - Third Party Advisory

01 Jun 2023, 14:15

Type Values Removed Values Added
References
  • (MISC) https://security.netapp.com/advisory/ntap-20230601-0001/ -

Information

Published : 2023-04-12 12:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-1829

Mitre link : CVE-2023-1829

CVE.ORG link : CVE-2023-1829


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-416

Use After Free