Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-4208
HistorySep 06, 2023 - 12:00 a.m.

CVE-2023-4208

2023-09-0600:00:00
ubuntu.com
ubuntu.com
23

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.2%

A use-after-free vulnerability in the Linux kernel’s net/sched: cls_u32
component can be exploited to achieve local privilege escalation. When
u32_change() is called on an existing filter, the whole tcf_result struct
is always copied into the new instance of the filter. This causes a problem
when updating a filter bound to a class, as tcf_unbind_filter() is always
called on the old instance in the success path, decreasing filter_cnt of
the still referenced class and allowing it to be deleted, leading to a
use-after-free. We recommend upgrading past commit
3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81.

Bugs

Notes

Author Note
Priority reason: By using unprivileged user namespaces, this can be exploited to achieve local privilege escalation.
rodrigo-zaiden fix commit also present in CVE-2023-4128, likely to be marked as duplicated.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< anyUNKNOWN
ubuntu20.04noarchlinux< 5.4.0-163.180UNKNOWN
ubuntu22.04noarchlinux< 5.15.0-84.93UNKNOWN
ubuntu23.04noarchlinux< 6.2.0-33.33UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-245.279) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu18.04noarchlinux-aws< anyUNKNOWN
ubuntu20.04noarchlinux-aws< 5.4.0-1110.119UNKNOWN
ubuntu22.04noarchlinux-aws< 5.15.0-1045.50UNKNOWN
ubuntu23.04noarchlinux-aws< 6.2.0-1012.12UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1123.129) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
Rows per page:
1-10 of 821

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.3 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.2%