Lucene search

K
nvd[email protected]NVD:CVE-2023-1281
HistoryMar 22, 2023 - 2:15 p.m.

CVE-2023-1281

2023-03-2214:15:16
CWE-416
web.nvd.nist.gov
2
linux kernel
use after free
traffic control
privilege escalation

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation.Β The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when β€˜tcf_exts_exec()’ is called with the destroyed tcf_ext.Β A local attacker user can use this vulnerability to elevate its privileges to root.
This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.

Affected configurations

NVD
Node
linuxlinux_kernelRange4.14–5.10.169
OR
linuxlinux_kernelRange5.11–5.15.95
OR
linuxlinux_kernelRange5.16–6.1.13
OR
linuxlinux_kernelMatch6.2rc1
OR
linuxlinux_kernelMatch6.2rc2
OR
linuxlinux_kernelMatch6.2rc3
OR
linuxlinux_kernelMatch6.2rc4
OR
linuxlinux_kernelMatch6.2rc5
OR
linuxlinux_kernelMatch6.2rc6
OR
linuxlinux_kernelMatch6.2rc7
OR
linuxlinux_kernelMatch6.2rc8

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%