Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-3995

Publication date 3 August 2023

Last updated 24 July 2024


Ubuntu priority

** REJECT ** This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is a duplicate of CVE-2023-4147.

From the Ubuntu Security Team

Kevin Rich discovered that the netfilter subsystem in the Linux kernel did not properly handle rule additions to bound chains in certain circumstances. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code.

Read the notes from the security team

Why is this CVE high priority?

By using unprivileged user namespaces, this can be exploited to achieve local privilege escalation.

Learn more about Ubuntu priority

Mitigation

If not needed, disable the ability for unprivileged users to create namespaces. To do this temporarily, do: sudo sysctl -w kernel.unprivileged_userns_clone=0 To disable across reboots, do: echo kernel.unprivileged_userns_clone=0 | \ sudo tee /etc/sysctl.d/99-disable-unpriv-userns.conf

Notes


rodrigo-zaiden

Google kCTF submission same fix commit as CVE-2023-4147, one or the other will likely be marked as duplicated.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
linux

References

Related Ubuntu Security Notices (USN)

    • USN-6315-1
    • Linux kernel vulnerabilities
    • 29 August 2023
    • USN-6316-1
    • Linux kernel (OEM) vulnerabilities
    • 29 August 2023
    • USN-6318-1
    • Linux kernel vulnerabilities
    • 29 August 2023
    • USN-6321-1
    • Linux kernel vulnerabilities
    • 30 August 2023
    • USN-6325-1
    • Linux kernel vulnerabilities
    • 31 August 2023
    • USN-6328-1
    • Linux kernel (Oracle) vulnerabilities
    • 31 August 2023
    • USN-6330-1
    • Linux kernel (GCP) vulnerabilities
    • 31 August 2023
    • USN-6332-1
    • Linux kernel (Azure) vulnerabilities
    • 31 August 2023
    • USN-6348-1
    • Linux kernel vulnerabilities
    • 6 September 2023
    • USN-6385-1
    • Linux kernel (OEM) vulnerabilities
    • 19 September 2023
    • LSN-0098-1
    • Kernel Live Patch Security Notice
    • 10 October 2023
    • LSN-0099-1
    • Kernel Live Patch Security Notice
    • 28 November 2023

Other references