Lucene search

K
redhatcveRedhat.comRH:CVE-2023-31248
HistoryJul 10, 2023 - 6:17 p.m.

CVE-2023-31248

2023-07-1018:17:47
redhat.com
access.redhat.com
41
linux
kernel
netfilter
use-after-free flaw
local privilege escalation
blacklisting
mitigation
instructions

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

15.9%

A use-after-free flaw was found in the Linux kernel’s Netfilter module in net/netfilter/nf_tables_api.c in nft_chain_lookup_byid. This flaw allows a local attacker to cause a local privilege escalation issue due to a missing cleanup.

Mitigation

To mitigate this issue, it is possible to prevent the affected code from being loaded by blacklisting the kernel netfilter module.

For instructions relating to how to blacklist a kernel module refer to: <https://access.redhat.com/solutions/41278&gt;

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

15.9%