Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-0240
HistoryJan 30, 2023 - 12:00 a.m.

CVE-2023-0240

2023-01-3000:00:00
ubuntu.com
ubuntu.com
16

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.3%

There is a logic error in io_uring’s implementation which can be used to
trigger a use-after-free vulnerability leading to privilege escalation. In
the io_prep_async_work function the assumption that the last
io_grab_identity call cannot return false is not true, and in this case the
function will use the init_cred or the previous linked requests identity to
do operations instead of using the current identity. This can lead to
reference counting issues causing use-after-free. We recommend upgrading
past version 5.10.161.

Notes

Author Note
sbeattie no fixes information given, so using 2b188cc1bb85 (“Add io_uring IO interface”) as an upper bounds on affected versions; this is almost surely incorrect.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux-raspi-5.4< anyUNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.3%