Vulnerabilities > CVE-2023-26545 - Double Free vulnerability in multiple products

047910
CVSS 4.7 - MEDIUM
Attack vector
LOCAL
Attack complexity
HIGH
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
local
high complexity
linux
netapp
CWE-415

Summary

In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.

Vulnerable Configurations

Part Description Count
OS
Linux
4688
OS
Netapp
5
Hardware
Netapp
5

Common Weakness Enumeration (CWE)