Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-4244
HistorySep 06, 2023 - 12:00 a.m.

CVE-2023-4244

2023-09-0600:00:00
ubuntu.com
ubuntu.com
4
linux kernel
netfilter nf_tables
local privilege escalation
vulnerability
upgrade
race condition
nf_tables netlink
garbage collection
underflow
reference counter
bugzilla
duplicate
usn-6443-1

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

3.5 Low

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.2%

A use-after-free vulnerability in the Linux kernel’s netfilter: nf_tables
component can be exploited to achieve local privilege escalation. Due to a
race condition between nf_tables netlink control plane transaction and
nft_set element garbage collection, it is possible to underflow the
reference counter causing a use-after-free vulnerability. We recommend
upgrading past commit 3e91b0ebd994635df2346353322ac51ce84ce6d8.

Bugs

Notes

Author Note
Priority reason: Allows local code execution / privilege escalation
cascardo Looks like a duplicate of CVE-2023-4563
rodrigo-zaiden CVE-2023-4563 was marked as duplicated of this. USN-6443-1 was firstly announced fixing this CVE for linux-oem-6.1 in version 6.1.0-1024.24, but one of the fix commits was missing in that version. The complete fix in linux-oem-6.1 is available in version 6.1.0-1025.25.

References

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

3.5 Low

CVSS2

Access Vector

LOCAL

Access Complexity

HIGH

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:H/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

5.2%