Vulnerability Details : CVE-2023-0266

A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e
Vulnerability category: Memory Corruption
Published 2023-01-30 14:15:11
Updated 2023-08-29 17:59:38
Source Google Inc.
View at NVD,   CVE.org
CVE-2023-0266 is in the CISA Known Exploited Vulnerabilities Catalog
CISA vulnerability name:
Linux Kernel Use-After-Free Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Linux kernel contains a use-after-free vulnerability that allows for privilege escalation to gain ring0 access from the system user.
Notes:
https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-5.10/alsa-pcm-move-rwsem-lock-inside-snd_ctl_elem_read-to-prevent-uaf.patch?id=72783cf35e6c55bca84c4bb7b776c58152856fd4
Added on 2023-03-30 Action due date 2023-04-20

Exploit prediction scoring system (EPSS) score for CVE-2023-0266

Probability of exploitation activity in the next 30 days: 0.08%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 34 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2023-0266

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Source
7.9
HIGH CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:H
1.3
6.0
cve-coordination@google.com
7.8
HIGH CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
1.8
5.9
nvd@nist.gov

CWE ids for CVE-2023-0266

  • Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.
    Assigned by:
    • cve-coordination@google.com (Secondary)
    • nvd@nist.gov (Primary)

References for CVE-2023-0266

Products affected by CVE-2023-0266

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!