CVE-2023-1281

high

Description

Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.

References

https://security.netapp.com/advisory/ntap-20230427-0004/

https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html

https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html

https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2

http://www.openwall.com/lists/oss-security/2023/04/11/3

Details

Source: Mitre, NVD

Published: 2023-03-22

Updated: 2023-06-26

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High