Race Condition and Use-After-Free Vulnerability in Linux Kernel's VCC Device Handling

Race Condition and Use-After-Free Vulnerability in Linux Kernel's VCC Device Handling

CVE-2023-23039 · MEDIUM Severity

CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H

An issue was discovered in the Linux kernel through 6.2.0-rc2. drivers/tty/vcc.c has a race condition and resultant use-after-free if a physically proximate attacker removes a VCC device while calling open(), aka a race condition between vcc_open() and vcc_remove().

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.