CVSS3
Attack Vector
ADJACENT
Attack Complexity
HIGH
Privileges Required
LOW
User Interaction
NONE
Scope
CHANGED
Confidentiality Impact
LOW
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:H
EPSS
Percentile
35.5%
A use after free vulnerability exists in the ALSA PCM package in the Linux
Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be
used in a use-after-free that can result in a priviledge escalation to gain
ring0 access from the system user. We recommend upgrading past commit
56b88b50565cd8b946a2d00b0c83927b7ebb055e
Author | Note |
---|---|
sbeattie | the fix commit claims that the issues is only present in 5.13 and newer, but it’s not clear why, from both the history of the snd_ctl_elem_read() path and the compat path. |
rodrigo-zaiden | USN-5975-1 first publication included esm/xenial linux-gcp version 4.15.0-1146.162~16.04.1 by mistake, it got fixed in version 4.15.0-1147.163~16.04.1 as published in USN-6009-1. |
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
ubuntu | 18.04 | noarch | linux | < 4.15.0-208.220 | UNKNOWN |
ubuntu | 20.04 | noarch | linux | < 5.4.0-144.161 | UNKNOWN |
ubuntu | 22.04 | noarch | linux | < 5.15.0-69.76 | UNKNOWN |
ubuntu | 22.10 | noarch | linux | < 5.19.0-38.39 | UNKNOWN |
ubuntu | 18.04 | noarch | linux-aws | < 4.15.0-1153.166 | UNKNOWN |
ubuntu | 20.04 | noarch | linux-aws | < 5.4.0-1097.105 | UNKNOWN |
ubuntu | 22.04 | noarch | linux-aws | < 5.15.0-1033.37 | UNKNOWN |
ubuntu | 22.10 | noarch | linux-aws | < 5.19.0-1022.23 | UNKNOWN |
ubuntu | 20.04 | noarch | linux-aws-5.15 | < 5.15.0-1033.37~20.04.1 | UNKNOWN |
ubuntu | 18.04 | noarch | linux-aws-5.4 | < 5.4.0-1097.105~18.04.1 | UNKNOWN |
git.kernel.org/linus/56b88b50565cd8b946a2d00b0c83927b7ebb055e
launchpad.net/bugs/cve/CVE-2023-0266
nvd.nist.gov/vuln/detail/CVE-2023-0266
security-tracker.debian.org/tracker/CVE-2023-0266
ubuntu.com/security/notices/USN-5915-1
ubuntu.com/security/notices/USN-5917-1
ubuntu.com/security/notices/USN-5924-1
ubuntu.com/security/notices/USN-5927-1
ubuntu.com/security/notices/USN-5934-1
ubuntu.com/security/notices/USN-5939-1
ubuntu.com/security/notices/USN-5940-1
ubuntu.com/security/notices/USN-5951-1
ubuntu.com/security/notices/USN-5970-1
ubuntu.com/security/notices/USN-5975-1
ubuntu.com/security/notices/USN-5979-1
ubuntu.com/security/notices/USN-5981-1
ubuntu.com/security/notices/USN-5982-1
ubuntu.com/security/notices/USN-5984-1
ubuntu.com/security/notices/USN-5987-1
ubuntu.com/security/notices/USN-5991-1
ubuntu.com/security/notices/USN-6000-1
ubuntu.com/security/notices/USN-6004-1
ubuntu.com/security/notices/USN-6009-1
ubuntu.com/security/notices/USN-6030-1
www.cve.org/CVERecord?id=CVE-2023-0266