Use-After-Free Vulnerability in Linux Kernel Traffic Control Index Filter (tcindex) Allows Local Privilege Escalation

Use-After-Free Vulnerability in Linux Kernel Traffic Control Index Filter (tcindex) Allows Local Privilege Escalation

CVE-2023-1829 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A use-after-free vulnerability in the Linux Kernel traffic control index filter (tcindex) can be exploited to achieve local privilege escalation. The tcindex_delete function which does not properly deactivate filters in case of a perfect hashes while deleting the underlying structure which can later lead to double freeing the structure. A local attacker user can use this vulnerability to elevate its privileges to root. We recommend upgrading past commit 8c710f75256bb3cf05ac7b1672c82b92c43f3d28.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.