CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS
Percentile
25.6%
A use-after-free vulnerability in the Linux kernel’s net/sched: cls_route
component can be exploited to achieve local privilege escalation. When
route4_change() is called on an existing filter, the whole tcf_result
struct is always copied into the new instance of the filter. This causes a
problem when updating a filter bound to a class, as tcf_unbind_filter() is
always called on the old instance in the success path, decreasing
filter_cnt of the still referenced class and allowing it to be deleted,
leading to a use-after-free. We recommend upgrading past commit
b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8.
Author | Note |
---|---|
Priority reason: By using unprivileged user namespaces, this can be exploited to achieve local privilege escalation. | |
rodrigo-zaiden | fix commit also present in CVE-2023-4128, likely to be marked as duplicated. |
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
ubuntu | 18.04 | noarch | linux | < any | UNKNOWN |
ubuntu | 20.04 | noarch | linux | < 5.4.0-163.180 | UNKNOWN |
ubuntu | 22.04 | noarch | linux | < 5.15.0-84.93 | UNKNOWN |
ubuntu | 23.04 | noarch | linux | < 6.2.0-33.33 | UNKNOWN |
ubuntu | 16.04 | noarch | linux | < 4.4.0-245.279 | UNKNOWN |
ubuntu | 18.04 | noarch | linux-aws | < any | UNKNOWN |
ubuntu | 20.04 | noarch | linux-aws | < 5.4.0-1110.119 | UNKNOWN |
ubuntu | 22.04 | noarch | linux-aws | < 5.15.0-1045.50 | UNKNOWN |
ubuntu | 23.04 | noarch | linux-aws | < 6.2.0-1012.12 | UNKNOWN |
ubuntu | 14.04 | noarch | linux-aws | < 4.4.0-1123.129 | UNKNOWN |
git.kernel.org/linus/b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8 (6.5-rc5)
git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8
kernel.dance/b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8
launchpad.net/bugs/cve/CVE-2023-4206
nvd.nist.gov/vuln/detail/CVE-2023-4206
security-tracker.debian.org/tracker/CVE-2023-4206
www.cve.org/CVERecord?id=CVE-2023-4206