CVE-2023-1281

Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.
CVSS

No CVSS.

Advertisement

NeevaHost hosting service

Configurations

No configuration.

Information

Published : 2023-03-22 07:15

Updated : 2023-03-22 08:19


NVD link : CVE-2023-1281

Mitre link : CVE-2023-1281


JSON object : View

CWE

No CWE.

Advertisement

dedicated server usa

Products Affected

No product.