Executive Summary

Informations
Name CVE-2023-0461 First vendor Publication 2023-02-28
Vendor Cve Last vendor Modification 2023-06-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLSÂ or CONFIG_XFRM_ESPINTCPÂ has to be configured, but the operation does not require any privilege.

There is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.

When CONFIG_TLSÂ is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.

The setsockopt TCP_ULP operation does not require any privilege.

We recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0461

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 3507

Sources (Detail)

Source Url
MISC https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id...
https://kernel.dance/#2c02d41d71f90a5168391b6a5f2954112ba2307c
https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-03-12 13:32:20
  • Multiple Updates
2024-02-02 02:41:07
  • Multiple Updates
2024-02-01 12:28:40
  • Multiple Updates
2024-01-12 02:33:14
  • Multiple Updates
2023-12-29 02:30:48
  • Multiple Updates
2023-11-22 02:30:06
  • Multiple Updates
2023-09-29 13:24:34
  • Multiple Updates
2023-09-05 13:37:01
  • Multiple Updates
2023-09-05 01:28:02
  • Multiple Updates
2023-09-02 13:34:12
  • Multiple Updates
2023-09-02 01:28:28
  • Multiple Updates
2023-08-12 13:40:52
  • Multiple Updates
2023-08-12 01:27:45
  • Multiple Updates
2023-08-11 13:31:46
  • Multiple Updates
2023-08-11 01:28:36
  • Multiple Updates
2023-08-06 13:29:17
  • Multiple Updates
2023-08-06 01:27:25
  • Multiple Updates
2023-08-04 13:29:43
  • Multiple Updates
2023-08-04 01:27:48
  • Multiple Updates
2023-07-14 13:29:38
  • Multiple Updates
2023-07-14 01:27:28
  • Multiple Updates
2023-06-07 00:27:37
  • Multiple Updates
2023-06-06 13:18:56
  • Multiple Updates
2023-05-17 13:12:05
  • Multiple Updates
2023-05-04 02:19:29
  • Multiple Updates
2023-05-04 02:17:38
  • Multiple Updates
2023-05-03 21:27:32
  • Multiple Updates
2023-05-03 09:27:26
  • Multiple Updates
2023-04-13 02:16:14
  • Multiple Updates
2023-04-07 13:13:42
  • Multiple Updates
2023-03-30 13:11:34
  • Multiple Updates
2023-03-29 02:29:23
  • Multiple Updates
2023-03-28 12:27:31
  • Multiple Updates
2023-03-25 02:16:00
  • Multiple Updates
2023-03-10 09:27:25
  • Multiple Updates
2023-02-28 21:27:16
  • First insertion