A use-after-free vulnerability in the Linux Kernel traffic control index filter (tcindex) can be exploited to achieve local privilege escalation. The tcindex_delete function which does not properly deactivate filters in case of a perfect hashes while deleting the underlying structure which can later lead to double freeing the structure. A local attacker user can use this vulnerability to elevate its privileges to root. We recommend upgrading past commit 8c710f75256bb3cf05ac7b1672c82b92c43f3d28.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Google

Published: 2023-04-12T11:16:59.101Z

Updated: 2024-08-02T06:05:26.153Z

Reserved: 2023-04-04T10:32:43.055Z

Link: CVE-2023-1829

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-04-12T12:15:07.080

Modified: 2023-10-05T14:52:02.650

Link: CVE-2023-1829

cve-icon Redhat

Severity : Important

Publid Date: 2023-04-20T00:00:00Z

Links: CVE-2023-1829 - Bugzilla