CVE-2023-1829

Public on 2023-04-12
Modified on 2024-03-28
Description
A use-after-free vulnerability in the Linux Kernel traffic control index filter (tcindex) can be exploited to achieve local privilege escalation. The tcindex_delete function which does not properly deactivate filters in case of a perfect hashes while deleting the underlying structure which can later lead to double freeing the structure. A local attacker user can use this vulnerability to elevate its privileges to root.
We recommend upgrading past commit 8c710f75256bb3cf05ac7b1672c82b92c43f3d28.
Severity
Important severity
Important
CVSS v3 Base Score
7.8
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 kernel 2023-03-17 ALAS-2023-1701 Fixed
Amazon Linux 2 - Core kernel 2023-03-17 ALAS2-2023-1987 Fixed
Amazon Linux 2 - Kernel-5.10 Extra kernel 2023-03-17 ALAS2KERNEL-5.10-2023-028 Fixed
Amazon Linux 2 - Kernel-5.15 Extra kernel 2023-03-17 ALAS2KERNEL-5.15-2023-015 Fixed
Amazon Linux 2 - Kernel-5.4 Extra kernel 2023-03-17 ALAS2KERNEL-5.4-2023-043 Fixed
Amazon Linux 2023 kernel 2023-03-20 ALAS2023-2023-138 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv3 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H