Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-3390
HistoryJun 28, 2023 - 12:00 a.m.

CVE-2023-3390

2023-06-2800:00:00
ubuntu.com
ubuntu.com
20
linux kernel
netfilter
privilege escalation
upgrade
bugzilla
cap_net_admin
namespace
vulnerability

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

A use-after-free vulnerability was found in the Linux kernel’s netfilter
subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with
NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same
transaction causing a use-after-free vulnerability. This flaw allows a
local attacker with user access to cause a privilege escalation issue. We
recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.

Bugs

Notes

Author Note
sbeattie requires CAP_NET_ADMIN in any namespace
Rows per page:
1-10 of 801

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%