CVE-2023-1829

high

Description

A use-after-free vulnerability in the Linux Kernel traffic control index filter (tcindex) can be exploited to achieve local privilege escalation. The tcindex_delete function which does not properly deactivate filters in case of a perfect hashes while deleting the underlying structure which can later lead to double freeing the structure. A local attacker user can use this vulnerability to elevate its privileges to root. We recommend upgrading past commit 8c710f75256bb3cf05ac7b1672c82b92c43f3d28.

References

https://security.netapp.com/advisory/ntap-20230601-0001/

https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html

https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html

https://kernel.dance/#8c710f75256bb3cf05ac7b1672c82b92c43f3d28

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8c710f75256bb3cf05ac7b1672c82b92c43f3d28

Details

Source: Mitre, NVD

Published: 2023-04-12

Updated: 2023-10-05

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High