7.8
CWE
416 415
Advisory Published
Updated
Advisory Published

CVE-2023-1829: (Pwn2Own) Canonical Ubuntu tcindex Double-Free Local Privilege Escalation Vulnerability

First published: Wed Apr 12 2023(Updated: )

A use-after-free vulnerability in the Linux Kernel traffic control index filter (tcindex) can be exploited to achieve local privilege escalation. The tcindex_delete function which does not properly deactivate filters in case of a perfect hashes while deleting the underlying structure which can later lead to double freeing the structure. A local attacker user can use this vulnerability to elevate its privileges to root. We recommend upgrading past commit 8c710f75256bb3cf05ac7b1672c82b92c43f3d28.

Credit: cve-coordination@google.com cve-coordination@google.com cve-coordination@google.com

Affected SoftwareAffected VersionHow to fix
Linux Linux kernel<4.14.308
Linux Linux kernel>=4.15<4.19.276
Linux Linux kernel>=4.20<5.4.235
Linux Linux kernel>=5.5<5.10.173
Linux Linux kernel>=5.11<5.15.100
Linux Linux kernel>=5.16<6.1.18
Linux Linux kernel>=6.2<6.2.5
Canonical Ubuntu
ubuntu/linux-aws-5.4<5.4.0-1101.109~18.04.1
5.4.0-1101.109~18.04.1
ubuntu/linux-aws-5.4<6.3~
6.3~
ubuntu/linux-aws-hwe<6.3~
6.3~
ubuntu/linux-aws-hwe<4.15.0-1155.168~16.04.1
4.15.0-1155.168~16.04.1
ubuntu/linux-azure<5.19.0-1025.28
5.19.0-1025.28
ubuntu/linux-azure<4.15.0-1164.179~14.04.1
4.15.0-1164.179~14.04.1
ubuntu/linux-azure<6.3~
6.3~
ubuntu/linux-azure<4.15.0-1164.179~16.04.1
4.15.0-1164.179~16.04.1
ubuntu/linux-azure<5.4.0-1107.113
5.4.0-1107.113
ubuntu/linux-azure<5.15.0-1037.44
5.15.0-1037.44
ubuntu/linux-azure-4.15<4.15.0-1164.179
4.15.0-1164.179
ubuntu/linux-azure-4.15<6.3~
6.3~
ubuntu/linux-azure-5.15<5.15.0-1037.44~20.04.1
5.15.0-1037.44~20.04.1
ubuntu/linux-azure-5.15<6.3~
6.3~
ubuntu/linux-azure-5.4<5.4.0-1107.113~18.04.1
5.4.0-1107.113~18.04.1
ubuntu/linux-azure-5.4<6.3~
6.3~
ubuntu/linux-azure-edge<6.3~
6.3~
ubuntu/linux-azure-fde<5.4.0-1107.113
5.4.0-1107.113
ubuntu/linux-azure-fde<5.15.0-1037.44.1
5.15.0-1037.44.1
ubuntu/linux-azure-fde<6.3~
6.3~
ubuntu/linux-azure-fde-5.15<5.15.0-1037.44~20.04.1
5.15.0-1037.44~20.04.1
ubuntu/linux-azure-fde-5.15<6.3~
6.3~
ubuntu/linux-bluefield<5.4.0-1062.68
5.4.0-1062.68
ubuntu/linux-bluefield<6.3~
6.3~
ubuntu/linux-dell300x<6.3~
6.3~
ubuntu/linux-fips<6.3~
6.3~
ubuntu/linux-gcp<5.4.0-1104.113
5.4.0-1104.113
ubuntu/linux-gcp<5.19.0-1022.24
5.19.0-1022.24
ubuntu/linux-gcp<6.3~
6.3~
ubuntu/linux-gcp<4.15.0-1149.165~16.04.1
4.15.0-1149.165~16.04.1
ubuntu/linux-gcp-4.15<6.3~
6.3~
ubuntu/linux-gcp-4.15<4.15.0-1149.165
4.15.0-1149.165
ubuntu/linux-gcp-5.15<5.15.0-1033.41~20.04.1
5.15.0-1033.41~20.04.1
ubuntu/linux-gcp-5.15<6.3~
6.3~
ubuntu/linux-gcp-5.4<6.3~
6.3~
ubuntu/linux-gcp-5.4<5.4.0-1104.113~18.04.1
5.4.0-1104.113~18.04.1
ubuntu/linux-gke<5.15.0-1032.37
5.15.0-1032.37
ubuntu/linux-gke<6.3~
6.3~
ubuntu/linux-gke<5.4.0-1098.105
5.4.0-1098.105
ubuntu/linux-gke-4.15<6.3~
6.3~
ubuntu/linux-gke-5.0<6.3~
6.3~
ubuntu/linux-gke-5.15<6.3~
6.3~
ubuntu/linux-gke-5.15<5.15.0-1032.37~20.04.1
5.15.0-1032.37~20.04.1
ubuntu/linux-gke-5.4<6.3~
6.3~
ubuntu/linux-gkeop<5.15.0-1019.24
5.15.0-1019.24
ubuntu/linux-gkeop<6.3~
6.3~
ubuntu/linux-gkeop<5.4.0-1068.72
5.4.0-1068.72
ubuntu/linux-gkeop-5.4<6.3~
6.3~
ubuntu/linux-hwe<6.3~
6.3~
ubuntu/linux-hwe<4.15.0-210.221~16.04.1
4.15.0-210.221~16.04.1
ubuntu/linux-hwe-5.15<5.15.0-71.78~20.04.1
5.15.0-71.78~20.04.1
ubuntu/linux-hwe-5.15<6.3~
6.3~
ubuntu/linux-hwe-5.19<5.19.0-41.42~22.04.1
5.19.0-41.42~22.04.1
ubuntu/linux-hwe-5.4<5.4.0-148.165~18.04.1
5.4.0-148.165~18.04.1
ubuntu/linux-hwe-5.4<6.3~
6.3~
ubuntu/linux-hwe-edge<6.3~
6.3~
ubuntu/linux-ibm<5.4.0-1048.53
5.4.0-1048.53
ubuntu/linux-ibm<6.3~
6.3~
ubuntu/linux-ibm<5.15.0-1029.32
5.15.0-1029.32
ubuntu/linux-ibm<5.19.0-1021.23
5.19.0-1021.23
ubuntu/linux-ibm-5.4<5.4.0-1048.53~18.04.1
5.4.0-1048.53~18.04.1
ubuntu/linux-ibm-5.4<6.3~
6.3~
ubuntu/linux-intel-5.13<6.3~
6.3~
ubuntu/linux-intel-iotg<5.15.0-1030.35
5.15.0-1030.35
ubuntu/linux-intel-iotg<6.3~
6.3~
ubuntu/linux-intel-iotg-5.15<5.15.0-1030.35~20.04.1
5.15.0-1030.35~20.04.1
ubuntu/linux-intel-iotg-5.15<6.3~
6.3~
ubuntu/linux-iot<5.4.0-1017.18
5.4.0-1017.18
ubuntu/linux-kvm<4.15.0-1139.144
4.15.0-1139.144
ubuntu/linux-kvm<5.4.0-1090.96
5.4.0-1090.96
ubuntu/linux-kvm<5.15.0-1032.37
5.15.0-1032.37
ubuntu/linux-kvm<6.3~
6.3~
ubuntu/linux-kvm<5.19.0-1022.23
5.19.0-1022.23
ubuntu/linux-kvm<4.4.0-1119.129
4.4.0-1119.129
ubuntu/linux-lowlatency<6.3~
6.3~
ubuntu/linux-lowlatency<5.15.0-71.78
5.15.0-71.78
ubuntu/linux-lowlatency<5.19.0-1023.24
5.19.0-1023.24
ubuntu/linux-lowlatency-hwe-5.15<6.3~
6.3~
ubuntu/linux-lowlatency-hwe-5.15<5.15.0-71.78~20.04.1
5.15.0-71.78~20.04.1
ubuntu/linux-lowlatency-hwe-5.19<6.3~
6.3~
ubuntu/linux-lts-xenial<6.3~
6.3~
ubuntu/linux-lts-xenial<4.4.0-240.274~14.04.1
4.4.0-240.274~14.04.1
ubuntu/linux-oem<6.3~
6.3~
ubuntu/linux-oem-5.10<6.3~
6.3~
ubuntu/linux-oem-5.14<6.3~
6.3~
ubuntu/linux-oem-5.17<5.17.0-1031.32
5.17.0-1031.32
ubuntu/linux-oem-5.17<6.3~
6.3~
ubuntu/linux-oem-5.6<6.3~
6.3~
ubuntu/linux-oem-6.0<6.0.0-1015.15
6.0.0-1015.15
ubuntu/linux-oem-6.0<6.3~
6.3~
ubuntu/linux-oem-6.1<6.1.0-1009.9
6.1.0-1009.9
ubuntu/linux-oem-6.1<6.3~
6.3~
ubuntu/linux-oem-osp1<6.3~
6.3~
ubuntu/linux-oracle<4.15.0-1118.129
4.15.0-1118.129
ubuntu/linux-oracle<5.4.0-1100.109
5.4.0-1100.109
ubuntu/linux-oracle<6.3~
6.3~
ubuntu/linux-oracle<4.15.0-1118.129~16.04.1
4.15.0-1118.129~16.04.1
ubuntu/linux-oracle<5.15.0-1034.40
5.15.0-1034.40
ubuntu/linux-oracle<5.19.0-1022.25
5.19.0-1022.25
ubuntu/linux-oracle-5.0<6.3~
6.3~
ubuntu/linux-oracle-5.13<6.3~
6.3~
ubuntu/linux-oracle-5.15<5.15.0-1034.40~20.04.1
5.15.0-1034.40~20.04.1
ubuntu/linux-oracle-5.15<6.3~
6.3~
ubuntu/linux-oracle-5.4<5.4.0-1100.109~18.04.1
5.4.0-1100.109~18.04.1
ubuntu/linux-oracle-5.4<6.3~
6.3~
ubuntu/linux-raspi<5.4.0-1084.95
5.4.0-1084.95
ubuntu/linux-raspi<5.15.0-1028.30
5.15.0-1028.30
ubuntu/linux-raspi<5.19.0-1017.24
5.19.0-1017.24
ubuntu/linux-raspi<6.3~
6.3~
ubuntu/linux-raspi-5.4<5.4.0-1084.95~18.04.1
5.4.0-1084.95~18.04.1
ubuntu/linux-raspi-5.4<6.3~
6.3~
ubuntu/linux-raspi2<4.15.0-1131.139
4.15.0-1131.139
ubuntu/linux-raspi2<6.3~
6.3~
ubuntu/linux-riscv<5.19.0-1017.18
5.19.0-1017.18
ubuntu/linux-riscv<6.3~
6.3~
ubuntu/linux-snapdragon<6.3~
6.3~
ubuntu/linux-snapdragon<4.15.0-1149.159
4.15.0-1149.159
ubuntu/linux-xilinx-zynqmp<5.4.0-1024.28
5.4.0-1024.28
ubuntu/linux-aws-5.0<6.3~
6.3~
ubuntu/linux-aws-5.15<5.15.0-1035.39~20.04.1
5.15.0-1035.39~20.04.1
ubuntu/linux-aws-5.15<6.3~
6.3~
ubuntu/linux<6.3~
6.3~
ubuntu/linux<4.4.0-240.274
4.4.0-240.274
ubuntu/linux<4.15.0-210.221
4.15.0-210.221
ubuntu/linux<5.4.0-148.165
5.4.0-148.165
ubuntu/linux<5.15.0-71.78
5.15.0-71.78
ubuntu/linux<5.19.0-41.42
5.19.0-41.42
ubuntu/linux-aws<4.15.0-1155.168
4.15.0-1155.168
ubuntu/linux-aws<5.4.0-1101.109
5.4.0-1101.109
ubuntu/linux-aws<5.15.0-1035.39
5.15.0-1035.39
ubuntu/linux-aws<5.19.0-1024.25
5.19.0-1024.25
ubuntu/linux-aws<4.4.0-1118.124
4.4.0-1118.124
ubuntu/linux-aws<6.3~
6.3~
ubuntu/linux-aws<4.4.0-1156.171
4.4.0-1156.171
debian/linux<=4.19.249-2
4.19.304-1
5.10.197-1
5.10.205-2
6.1.66-1
6.1.69-1
6.6.13-1
6.6.15-2
debian/linux-5.10
5.10.205-2~deb10u1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203