CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS
Percentile
5.1%
There is a use-after-free vulnerability in the Linux Kernel which can be
exploited to achieve local privilege escalation. To reach the vulnerability
kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be
configured, but the operation does not require any privilege. There is a
use-after-free bug of icsk_ulp_data of a struct inet_connection_sock. When
CONFIG_TLS is enabled, user can install a tls context (struct tls_context)
on a connected tcp socket. The context is not cleared if this socket is
disconnected and reused as a listener. If a new socket is created from the
listener, the context is inherited and vulnerable. The setsockopt TCP_ULP
operation does not require any privilege. We recommend upgrading past
commit 2c02d41d71f90a5168391b6a5f2954112ba2307c
Author | Note |
---|---|
sbeattie | reported by google kCTF, apparently. |
rodrigo-zaiden | for some kernels, an extra commit was applied as a follow up commit: “UBUNTU: SAUCE: Fix inet_csk_listen_start after CVE-2023-0461” to properly address an error code variable during the backport. USN-5975-1 first publication included esm/xenial linux-gcp version 4.15.0-1146.162~16.04.1 by mistake, please refer to USN-6007-1. |
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
ubuntu | 18.04 | noarch | linux | < 4.15.0-206.217 | UNKNOWN |
ubuntu | 20.04 | noarch | linux | < any | UNKNOWN |
ubuntu | 22.04 | noarch | linux | < 5.15.0-67.74 | UNKNOWN |
ubuntu | 22.10 | noarch | linux | < 5.19.0-35.36 | UNKNOWN |
ubuntu | 18.04 | noarch | linux-aws | < 4.15.0-1151.164 | UNKNOWN |
ubuntu | 20.04 | noarch | linux-aws | < any | UNKNOWN |
ubuntu | 22.04 | noarch | linux-aws | < 5.15.0-1031.35 | UNKNOWN |
ubuntu | 22.10 | noarch | linux-aws | < 5.19.0-1020.21 | UNKNOWN |
ubuntu | 20.04 | noarch | linux-aws-5.15 | < 5.15.0-1031.35~20.04.1 | UNKNOWN |
ubuntu | 18.04 | noarch | linux-aws-5.4 | < 5.4.0-1097.105~18.04.1 | UNKNOWN |
launchpad.net/bugs/cve/CVE-2023-0461
nvd.nist.gov/vuln/detail/CVE-2023-0461
security-tracker.debian.org/tracker/CVE-2023-0461
ubuntu.com/security/notices/USN-5883-1
ubuntu.com/security/notices/USN-5911-1
ubuntu.com/security/notices/USN-5912-1
ubuntu.com/security/notices/USN-5913-1
ubuntu.com/security/notices/USN-5914-1
ubuntu.com/security/notices/USN-5915-1
ubuntu.com/security/notices/USN-5917-1
ubuntu.com/security/notices/USN-5919-1
ubuntu.com/security/notices/USN-5920-1
ubuntu.com/security/notices/USN-5924-1
ubuntu.com/security/notices/USN-5925-1
ubuntu.com/security/notices/USN-5927-1
ubuntu.com/security/notices/USN-5929-1
ubuntu.com/security/notices/USN-5934-1
ubuntu.com/security/notices/USN-5935-1
ubuntu.com/security/notices/USN-5938-1
ubuntu.com/security/notices/USN-5939-1
ubuntu.com/security/notices/USN-5940-1
ubuntu.com/security/notices/USN-5941-1
ubuntu.com/security/notices/USN-5950-1
ubuntu.com/security/notices/USN-5951-1
ubuntu.com/security/notices/USN-5962-1
ubuntu.com/security/notices/USN-5975-1
ubuntu.com/security/notices/USN-5976-1
ubuntu.com/security/notices/USN-6000-1
ubuntu.com/security/notices/USN-6007-1
www.cve.org/CVERecord?id=CVE-2023-0461