CVE-2023-0461

Public on 2023-02-28
Modified on 2024-04-02
Description
There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel configuration flag CONFIG_TLS or CONFIG_XFRM_ESPINTCP has to be configured, but the operation does not require any privilege.

There is a use-after-free bug of icsk_ulp_data of a struct inet_connection_sock.

When CONFIG_TLS is enabled, user can install a tls context (struct tls_context) on a connected tcp socket. The context is not cleared if this socket is disconnected and reused as a listener. If a new socket is created from the listener, the context is inherited and vulnerable.

The setsockopt TCP_ULP operation does not require any privilege.

We recommend upgrading past commit 2c02d41d71f90a5168391b6a5f2954112ba2307c
Severity
Important severity
Important
CVSS v3 Base Score
7.8
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 kernel 2023-03-17 ALAS-2023-1706 Fixed
Amazon Linux 2 - Core kernel 2023-02-03 ALAS2-2023-1932 Fixed
Amazon Linux 2 - Kernel-5.10 Extra kernel 2023-01-31 ALAS2KERNEL-5.10-2023-026 Fixed
Amazon Linux 2 - Kernel-5.15 Extra kernel 2023-01-31 ALAS2KERNEL-5.15-2023-013 Fixed
Amazon Linux 2 - Kernel-5.4 Extra kernel 2023-02-17 ALAS2KERNEL-5.4-2023-042 Fixed
Amazon Linux 2023 kernel 2023-02-17 ALAS2023-2023-070 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv3 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H