CVE-2023-33952

A double-free vulnerability was found in handling vmw_buffer_object objects in the vmwgfx driver in the Linux kernel. This issue occurs due to the lack of validating the existence of an object prior to performing further free operations on the object, which may allow a local privileged user to escalate privileges and execute code in the context of the kernel.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8.0:*:*:*:*:*:*:*

History

19 Mar 2024, 23:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:1404 -

04 Jan 2024, 20:15

Type Values Removed Values Added
Summary (en) A double-free vulnerability was found in the vmwgfx driver in the Linux kernel. The flaw exists within the handling of vmw_buffer_object objects. The issue results from the lack of validating the existence of an object prior to performing further free operations on the object. This flaw allows a local privileged user to escalate privileges and execute code in the context of the kernel. (en) A double-free vulnerability was found in handling vmw_buffer_object objects in the vmwgfx driver in the Linux kernel. This issue occurs due to the lack of validating the existence of an object prior to performing further free operations on the object, which may allow a local privileged user to escalate privileges and execute code in the context of the kernel.

28 Dec 2023, 14:39

Type Values Removed Values Added
References () https://access.redhat.com/errata/RHSA-2023:6583 - () https://access.redhat.com/errata/RHSA-2023:6583 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:6901 - () https://access.redhat.com/errata/RHSA-2023:6901 - Third Party Advisory
References () https://access.redhat.com/errata/RHSA-2023:7077 - () https://access.redhat.com/errata/RHSA-2023:7077 - Third Party Advisory
First Time Redhat enterprise Linux For Real Time
Redhat enterprise Linux For Real Time For Nfv
CPE cpe:2.3:o:redhat:enterprise_linux_for_real_time:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8.0:*:*:*:*:*:*:*

14 Nov 2023, 21:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2023:7077 -
  • () https://access.redhat.com/errata/RHSA-2023:6901 -

07 Nov 2023, 14:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2023:6583 -

02 Aug 2023, 13:51

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.7
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-CAN-20292 - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-CAN-20292 - Patch, Third Party Advisory, VDB Entry
References (MISC) https://access.redhat.com/security/cve/CVE-2023-33952 - (MISC) https://access.redhat.com/security/cve/CVE-2023-33952 - Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2218212 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=2218212 - Issue Tracking, Patch, Third Party Advisory
CPE cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
CWE CWE-415
First Time Linux
Redhat enterprise Linux
Linux linux Kernel
Redhat

24 Jul 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-24 16:15

Updated : 2024-03-19 23:15


NVD link : CVE-2023-33952

Mitre link : CVE-2023-33952

CVE.ORG link : CVE-2023-33952


JSON object : View

Products Affected

linux

  • linux_kernel

redhat

  • enterprise_linux_for_real_time
  • enterprise_linux
  • enterprise_linux_for_real_time_for_nfv
CWE
CWE-415

Double Free