Lucene search

K
nvd[email protected]NVD:CVE-2023-3297
HistorySep 01, 2023 - 9:15 p.m.

CVE-2023-3297

2023-09-0121:15:07
CWE-416
web.nvd.nist.gov
7
cve-2023-3297
ubuntu
accountsservice
use-after-free
vulnerability
local attacker
d-bus
accounts-daemon

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0

Percentile

5.1%

In Ubuntu’s accountsservice an unprivileged local attacker can trigger a use-after-free vulnerability in accountsservice by sending a D-Bus message to the accounts-daemon process.

Affected configurations

Nvd
Node
canonicalaccountsserviceRange<23.13.9-2ubuntu2
AND
linuxlinux_kernelMatch-
Node
canonicalaccountsserviceRange<22.08.8-1ubuntu7.1
AND
canonicalubuntu_linuxMatch23.04
Node
canonicalaccountsserviceRange<22.08.8-1ubuntu7.1
AND
canonicalubuntu_linuxMatch22.10-
Node
canonicalaccountsserviceRange<22.07.5-2ubuntu1.4
AND
canonicalubuntu_linuxMatch22.04lts
Node
canonicalaccountsserviceRange<0.6.55-0ubuntu12\~20.04.6
AND
canonicalubuntu_linuxMatch20.04lts
Node
canonicalubuntu_linuxMatch20.04lts
OR
canonicalubuntu_linuxMatch22.04lts
OR
canonicalubuntu_linuxMatch22.10-
OR
canonicalubuntu_linuxMatch23.04
VendorProductVersionCPE
canonicalaccountsservice*cpe:2.3:a:canonical:accountsservice:*:*:*:*:*:*:*:*
linuxlinux_kernel-cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
canonicalubuntu_linux23.04cpe:2.3:o:canonical:ubuntu_linux:23.04:*:*:*:*:*:*:*
canonicalubuntu_linux22.10cpe:2.3:o:canonical:ubuntu_linux:22.10:*:*:*:-:*:*:*
canonicalubuntu_linux22.04cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*
canonicalubuntu_linux20.04cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0

Percentile

5.1%