Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-7192
HistoryJan 02, 2024 - 12:00 a.m.

CVE-2023-7192

2024-01-0200:00:00
ubuntu.com
ubuntu.com
13
linux kernel
netfilter
local attacker
cap_net_admin
denial of service
bugzilla
redhat
suse
user namespaces
local privilege escalation

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

5.3 Medium

AI Score

Confidence

High

1.4 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:M/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

9.3%

A memory leak problem was found in ctnetlink_create_conntrack in
net/netfilter/nf_conntrack_netlink.c in the Linux Kernel. This issue may
allow a local attacker with CAP_NET_ADMIN privileges to cause a denial of
service (DoS) attack due to a refcount overflow.

Bugs

Notes

Author Note
Priority reason: By using unprivileged user namespaces, this can be exploited to achieve local privilege escalation.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-222.233) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu20.04noarchlinux< 5.4.0-152.169UNKNOWN
ubuntu22.04noarchlinux< 5.15.0-79.86UNKNOWN
ubuntu14.04noarchlinux< 3.13.0-196.247) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux< 4.4.0-251.285) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1165.178) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu20.04noarchlinux-aws< 5.4.0-1104.112UNKNOWN
ubuntu22.04noarchlinux-aws< 5.15.0-1042.47UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1128.134) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1166.181) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
Rows per page:
1-10 of 651

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

5.3 Medium

AI Score

Confidence

High

1.4 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

MULTIPLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:M/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

9.3%