A use-after-free vulnerability in the Linux Kernel Performance Events system can be exploited to achieve local privilege escalation. The perf_group_detach function did not check the event's siblings' attach_state before calling add_event_to_groups(), but remove_on_exec made it possible to call list_del_event() on before detaching from their group, making it possible to use a dangling pointer causing a use-after-free vulnerability. We recommend upgrading past commit fd0815f632c24878e325821943edccc7fde947a2.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Google

Published: 2023-05-01T12:51:25.433Z

Updated: 2024-08-02T06:19:13.580Z

Reserved: 2023-04-21T17:43:15.944Z

Link: CVE-2023-2235

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-05-01T13:15:44.713

Modified: 2023-08-25T15:24:09.620

Link: CVE-2023-2235

cve-icon Redhat

Severity : Important

Publid Date: 2023-03-15T00:00:00Z

Links: CVE-2023-2235 - Bugzilla