Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-5345
HistoryOct 03, 2023 - 12:00 a.m.

CVE-2023-5345

2023-10-0300:00:00
ubuntu.com
ubuntu.com
24
linux kernel
use-after-free
smb/client
local privilege escalation
smb3_fs_context_parse_param
double free
upgrade
bugzilla
redhat
suse
launchpad
unix

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

A use-after-free vulnerability in the Linux kernel’s fs/smb/client
component can be exploited to achieve local privilege escalation. In case
of an error in smb3_fs_context_parse_param, ctx->password was freed but the
field was not set to NULL which could lead to double free. We recommend
upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.

Bugs

Notes

Author Note
Priority reason: Local privilege escalation
Rows per page:
1-10 of 371

References

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%