CVE-2023-3610

high

Description

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.

References

https://www.debian.org/security/2023/dsa-5461

https://security.netapp.com/advisory/ntap-20230818-0005/

https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html

https://kernel.dance/4bedf9eee016286c835e3d8fa981ddece5338795

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795

Details

Source: Mitre, NVD

Published: 2023-07-21

Updated: 2023-12-29

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High