Lucene search

K
nvd[email protected]NVD:CVE-2023-4015
HistorySep 06, 2023 - 2:15 p.m.

CVE-2023-4015

2023-09-0614:15:11
CWE-416
web.nvd.nist.gov
linux kernel
nf_tables
use-after-free
vulnerability
local privilege escalation
upgrade
commit
nftables rule
error

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A use-after-free vulnerability in the Linux kernel’s netfilter: nf_tables component can be exploited to achieve local privilege escalation.

On an error when building a nftables rule, deactivating immediate expressions in nft_immediate_deactivate() can lead unbinding the chain and objects be deactivated but later used.

We recommend upgrading past commit 0a771f7b266b02d262900c75f1e175c7fe76fec2.

Affected configurations

NVD
Node
linuxlinux_kernelRange5.95.10.190
OR
linuxlinux_kernelRange5.115.15.124
OR
linuxlinux_kernelRange5.166.1.43
OR
linuxlinux_kernelRange6.26.4.8
Node
debiandebian_linuxMatch12.0

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%