Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-4004
HistoryJul 31, 2023 - 12:00 a.m.

CVE-2023-4004

2023-07-3100:00:00
ubuntu.com
ubuntu.com
13

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

49.8%

A use-after-free flaw was found in the Linux kernel’s netfilter in the way
a user triggers the nft_pipapo_remove function with the element, without a
NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the
system or potentially escalate their privileges on the system.

Bugs

Notes

Author Note
Priority reason: nftables can be exploited by unprivileged users using user namespaces.
OSVersionArchitecturePackageVersionFilename
ubuntu22.04noarchlinux< 5.15.0-82.91UNKNOWN
ubuntu23.04noarchlinux< 6.2.0-31.31UNKNOWN
ubuntu22.04noarchlinux-aws< 5.15.0-1043.48UNKNOWN
ubuntu23.04noarchlinux-aws< 6.2.0-1010.10UNKNOWN
ubuntu20.04noarchlinux-aws-5.15< 5.15.0-1043.48~20.04.1UNKNOWN
ubuntu22.04noarchlinux-aws-6.2< 6.2.0-1010.10~22.04.1UNKNOWN
ubuntu22.04noarchlinux-azure< 5.15.0-1045.52UNKNOWN
ubuntu23.04noarchlinux-azure< 6.2.0-1010.10UNKNOWN
ubuntu20.04noarchlinux-azure-5.15< 5.15.0-1045.52~20.04.1UNKNOWN
ubuntu22.04noarchlinux-azure-6.2< 6.2.0-1011.11~22.04.1UNKNOWN
Rows per page:
1-10 of 531

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

49.8%