CVE-2023-4128
Publication date 10 August 2023
Last updated 24 July 2024
Ubuntu priority
Cvss 3 Severity Score
** REJECT ** DO NOT USE THIS CVE RECORD. ConsultIDs: CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Reason: This record is a duplicate of CVE-2023-4206, CVE-2023-4207, CVE-2023-4208. Notes: All CVE users should reference CVE-2023-4206, CVE-2023-4207, CVE-2023-4208 instead of this record. All references and descriptions in this record have been removed to prevent accidental usage.
From the Ubuntu Security Team
It was discovered that some network classifier implementations in the Linux kernel contained use-after-free vulnerabilities. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.
Read the notes from the security team
Why is this CVE high priority?
By using unprivileged user namespaces, this can be exploited to achieve local privilege escalation.
Mitigation
If not needed, disable the ability for unprivileged users to create namespaces. To do this temporarily, do: sudo sysctl -w kernel.unprivileged_userns_clone=0 To disable across reboots, do: echo kernel.unprivileged_userns_clone=0 | \ sudo tee /etc/sysctl.d/99-disable-unpriv-userns.conf
Get expanded security coverage with Ubuntu Pro
Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.
Get Ubuntu ProNotes
rodrigo-zaiden
the fix commits can be found split in CVE-2023-4206, CVE-2023-4207 and CVE-2023-4208. these 3 are likely to be marked as duplicated.
Patch details
Package | Patch details |
---|---|
linux |
Severity score breakdown
Parameter | Value |
---|---|
Base score | 7.8 · High |
Attack vector | Local |
Attack complexity | Low |
Privileges required | Low |
User interaction | None |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
References
Related Ubuntu Security Notices (USN)
- USN-6343-1
- Linux kernel (OEM) vulnerabilities
- 6 September 2023
- USN-6383-1
- Linux kernel vulnerabilities
- 19 September 2023
- USN-6385-1
- Linux kernel (OEM) vulnerabilities
- 19 September 2023
- USN-6386-1
- Linux kernel vulnerabilities
- 19 September 2023
- USN-6387-1
- Linux kernel vulnerabilities
- 19 September 2023
- USN-6388-1
- Linux kernel vulnerabilities
- 19 September 2023
- USN-6396-1
- Linux kernel vulnerabilities
- 26 September 2023
- USN-6387-2
- Linux kernel vulnerabilities
- 26 September 2023
- USN-6386-2
- Linux kernel (Raspberry Pi) vulnerabilities
- 29 September 2023
- USN-6386-3
- Linux kernel vulnerabilities
- 3 October 2023
- USN-6396-2
- Linux kernel (KVM) vulnerabilities
- 5 October 2023
- LSN-0098-1
- Kernel Live Patch Security Notice
- 10 October 2023
- USN-6396-3
- Linux kernel (Azure) vulnerabilities
- 17 October 2023
- USN-6466-1
- Linux kernel (NVIDIA) vulnerabilities
- 31 October 2023
Other references
- https://git.kernel.org/linus/3044b16e7c6fe5d24b1cdbcf1bd0a9d92d1ebd81 (6.5-rc5)
- https://git.kernel.org/linus/76e42ae831991c828cffa8c37736ebfb831ad5ec (6.5-rc5)
- https://git.kernel.org/linus/b80b829e9e2c1b3f7aae34855e04d8f6ecaf13c8 (6.5-rc5)
- https://lore.kernel.org/netdev/193d6cdf-d6c9-f9be-c36a-b2a7551d5fb6@mojatatu.com/
- https://access.redhat.com/security/cve/CVE-2023-4128
- https://www.cve.org/CVERecord?id=CVE-2023-4128