CVE

CVE-2023-5345

Severity:
HIGH
Type:
CWE-416 Use After Free
Publication date:
03/10/2023
Last modified:
08/02/2024

Description

A use-after-free vulnerability in the Linux kernel&amp;#39;s fs/smb/client component can be exploited to achieve local privilege escalation.<br /> <br /> In case of an error in smb3_fs_context_parse_param, ctx-&gt;password was freed but the field was not set to NULL which could lead to double free.<br /> <br /> We recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.<br /> <br />

Vulnerable products and versions

CPE From Up to
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 6.6 (excluding)
cpe:2.3:o:linux:linux_kernel:6.6:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.6:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.6:rc3:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*