Skip to main content

CVE-2023-0266

Description

A use after free vulnerability exists in the ALSA PCM package in the Linux Kernel. SNDRV_CTL_IOCTL_ELEM_{READ|WRITE}32 is missing locks that can be used in a use-after-free that can result in a priviledge escalation to gain ring0 access from the system user. We recommend upgrading past commit 56b88b50565cd8b946a2d00b0c83927b7ebb055e

NVD
Severity: HIGH
CVE ID: CVE-2023-0266
CVSS Score: 7.8
CVSS Metrics: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Google Inc.
Severity: HIGH
CVE ID: CVE-2023-0266
CVSS Score: 7.9
CVSS Metrics: CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:H

Refrence: NVDMITRE

Proof Of Concept

SeanHeelan

Demo showing Claude Opus does not find CVE-2023-0266

Refrence: GitHub