Lucene search

K
nvd[email protected]NVD:CVE-2023-3610
HistoryJul 21, 2023 - 9:15 p.m.

CVE-2023-3610

2023-07-2121:15:11
CWE-416
web.nvd.nist.gov
linux kernel
nf_tables
use-after-free
vulnerability
local privilege escalation
error handling
bound chains
cap_net_admin
upgrade
commit
4bedf9eee016286c835e3d8fa981ddece5338795

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A use-after-free vulnerability in the Linux kernel’s netfilter: nf_tables component can be exploited to achieve local privilege escalation.

Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.

We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.

Affected configurations

NVD
Node
linuxlinux_kernelRange5.95.10.188
OR
linuxlinux_kernelRange5.115.15.119
OR
linuxlinux_kernelRange5.166.1.36
OR
linuxlinux_kernelRange6.26.3.10
Node
debiandebian_linuxMatch10.0
OR
debiandebian_linuxMatch11.0

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%