Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-1281
HistoryMar 22, 2023 - 12:00 a.m.

CVE-2023-1281

2023-03-2200:00:00
ubuntu.com
ubuntu.com
69
linux kernel
traffic control
index filter
privilege escalation
use-after-free
tcf_exts_exec()

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%

Use After Free vulnerability in Linux kernel traffic control index filter
(tcindex) allows Privilege Escalation. The imperfect hash area can be
updated while packets are traversing, which will cause a use-after-free
when ‘tcf_exts_exec()’ is called with the destroyed tcf_ext. A local
attacker user can use this vulnerability to elevate its privileges to root.
This issue affects Linux Kernel: from 4.14 before git commit
ee059170b1f7e94e55fa6cadee544e176a6e59c2.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-209.220UNKNOWN
ubuntu20.04noarchlinux< 5.4.0-147.164UNKNOWN
ubuntu22.04noarchlinux< 5.15.0-70.77UNKNOWN
ubuntu22.10noarchlinux< 5.19.0-40.41UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1154.167UNKNOWN
ubuntu20.04noarchlinux-aws< 5.4.0-1100.108UNKNOWN
ubuntu22.04noarchlinux-aws< 5.15.0-1034.38UNKNOWN
ubuntu22.10noarchlinux-aws< 5.19.0-1023.24UNKNOWN
ubuntu20.04noarchlinux-aws-5.15< 5.15.0-1034.38~20.04.1UNKNOWN
ubuntu18.04noarchlinux-aws-5.4< 5.4.0-1100.108~18.04.1UNKNOWN
Rows per page:
1-10 of 781

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.1%