Use-after-free vulnerability in Linux kernel's fs/smb/client component allows local privilege escalation

Use-after-free vulnerability in Linux kernel's fs/smb/client component allows local privilege escalation

CVE-2023-5345 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A use-after-free vulnerability in the Linux kernel's fs/smb/client component can be exploited to achieve local privilege escalation. In case of an error in smb3_fs_context_parse_param, ctx->password was freed but the field was not set to NULL which could lead to double free. We recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.