Lucene search

K
nvd[email protected]NVD:CVE-2023-4244
HistorySep 06, 2023 - 2:15 p.m.

CVE-2023-4244

2023-09-0614:15:11
CWE-416
web.nvd.nist.gov
1
linux kernel
nf_tables
use-after-free
local privilege escalation
vulnerability
netlink control plane
race condition
garbage collection
reference counter
upgrade
commit
3e91b0ebd994635df2346353322ac51ce84ce6d8

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A use-after-free vulnerability in the Linux kernel’s netfilter: nf_tables component can be exploited to achieve local privilege escalation.

Due to a race condition between nf_tables netlink control plane transaction and nft_set element garbage collection, it is possible to underflow the reference counter causing a use-after-free vulnerability.

We recommend upgrading past commit 3e91b0ebd994635df2346353322ac51ce84ce6d8.

Affected configurations

NVD
Node
linuxlinux_kernelRange<6.5
Node
debiandebian_linuxMatch10.0

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.6 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%