A use-after-free vulnerability in... CVE-2023-5345

- AV AC AU C I A
发布: 2023-10-03
修订: 2024-08-27

A use-after-free vulnerability in the Linux kernel's fs/smb/client component can be exploited to achieve local privilege escalation. In case of an error in smb3_fs_context_parse_param, ctx->password was freed but the field was not set to NULL which could lead to double free. We recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705.

0%
暂无可用Exp或PoC
当前有9条受影响产品信息