Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-6817
HistoryDec 18, 2023 - 12:00 a.m.

CVE-2023-6817

2023-12-1800:00:00
ubuntu.com
ubuntu.com
32
linux kernel
netfilter
use-after-free
local privilege escalation

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A use-after-free vulnerability in the Linux kernel’s netfilter: nf_tables
component can be exploited to achieve local privilege escalation. The
function nft_pipapo_walk did not skip inactive elements during set walk
which could lead double deactivations of PIPAPO (Pile Packet Policies)
elements, leading to use-after-free. We recommend upgrading past commit
317eb9685095678f2c9f5a8189de698c5354316a.

Bugs

Notes

Author Note
Priority reason: By using unprivileged user namespaces, this can be exploited to achieve local privilege escalation.
OSVersionArchitecturePackageVersionFilename
ubuntu22.04noarchlinux< 5.15.0-92.102UNKNOWN
ubuntu23.10noarchlinux< 6.5.0-15.15UNKNOWN
ubuntu22.04noarchlinux-aws< 5.15.0-1052.57UNKNOWN
ubuntu23.10noarchlinux-aws< 6.5.0-1012.12UNKNOWN
ubuntu20.04noarchlinux-aws-5.15< 5.15.0-1052.57~20.04.1UNKNOWN
ubuntu22.04noarchlinux-aws-6.2< 6.2.0-1018.18~22.04.1UNKNOWN
ubuntu22.04noarchlinux-aws-6.5< 6.5.0-1012.12~22.04.1UNKNOWN
ubuntu22.04noarchlinux-azure< 5.15.0-1054.62UNKNOWN
ubuntu23.10noarchlinux-azure< 6.5.0-1011.11UNKNOWN
ubuntu20.04noarchlinux-azure-5.15< 5.15.0-1054.62~20.04.1UNKNOWN
Rows per page:
1-10 of 521

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%