CVE-2023-5345

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Oct 3, 2023
Updated: Feb 8, 2024
CWE ID 416

Summary

CVE-2023-5345 is a use-after-free vulnerability in the Linux kernel's fs/smb/client component, which can be exploited to achieve local privilege escalation. The vulnerability affects multiple products including Qtrc2o, ohMfk4, Qtrc2i, and ohMfk3. To remediate the vulnerability, it is recommended to upgrade to commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705. The potential danger it poses to an organization is high, with a base severity rating of HIGH and base score of 7.8 out of 10. The exploitability score is 1.8, indicating that it is relatively easy to exploit. The integrity and confidentiality impacts are both rated as HIGH.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-5345 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions