Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-3777
HistoryAug 03, 2023 - 12:00 a.m.

CVE-2023-3777

2023-08-0300:00:00
ubuntu.com
ubuntu.com
41
linux kernel
nf_tables component
local privilege escalation

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

A use-after-free vulnerability in the Linux kernel’s netfilter: nf_tables
component can be exploited to achieve local privilege escalation. When
nf_tables_delrule() is flushing table rules, it is not checked whether the
chain is bound and the chain’s owner rule can also release the objects in
certain circumstances. We recommend upgrading past commit
6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.

Notes

Author Note
Priority reason: By using unprivileged user namespaces, this can be exploited to achieve local privilege escalation.
rodrigo-zaiden Google kCTF submission
Rows per page:
1-10 of 431

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%