Lucene search

K
cvelistGoogleCVELIST:CVE-2023-0266
HistoryJan 30, 2023 - 1:09 p.m.

CVE-2023-0266 Use after free in SNDRV_CTL_IOCTL_ELEM in Linux Kernel

2023-01-3013:09:32
CWE-416
Google
raw.githubusercontent.com
1

9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.5%

A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel.Β SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commitΒ 56b88b50565cd8b946a2d00b0c83927b7ebb055e