CVE-2023-5345

CVE-2023-5345

A use-after-free vulnerability in the Linux kernel’s fs/smb/client component can be exploited to achieve local privilege escalation.

In case of an error in smb3_fs_context_parse_param, ctx->password was freed but the field was not set to NULL which could lead to double free.

We recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.

Source: CVE-2023-5345

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다