Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-6111
HistoryNov 14, 2023 - 12:00 a.m.

CVE-2023-6111

2023-11-1400:00:00
ubuntu.com
ubuntu.com
8
linux
kernel
netfilter
local privilege escalation
vulnerability
upgrade
commit
bugzilla
suse
redhat

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A use-after-free vulnerability in the Linux kernel’s netfilter: nf_tables
component can be exploited to achieve local privilege escalation. The
function nft_trans_gc_catchall did not remove the catchall set element from
the catchall_list when the argument sync is true, making it possible to
free a catchall set element many times. We recommend upgrading past commit
93995bf4af2c5a99e2a87f0cd5ce547d31eb7630.

Bugs

Notes

Author Note
rodrigo-zaiden Google kCTF submission for 5.15 kernels, there was never a release with the commit that introduces the issue. in version 5.15.0-94.104 for the generic kernel, and for the kernels that derivate from that version, both the break and the fix commit were added, but still, there is no vulnerable version released. hence, Ubuntu 5.15 kernels are not-affected.
OSVersionArchitecturePackageVersionFilename
ubuntu22.04noarchlinux-oem-6.1< 6.1.0-1028.28UNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%