CVE-2023-3610

CVSS v3.1 7.8 (High)
78% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 2
Advisories 39

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.

Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered.

We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
Google Inc.
Published Date
2023-07-21 21:15:11
(14 months ago)
Updated Date
2023-12-29 16:05:32
(8 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 5.9 version and prior 5.10.188 version cpe:2.3:o:linux:linux_kernel >= 5.9 < 5.10.188
  Linux Kernel from 5.11 version and prior 5.15.119 version cpe:2.3:o:linux:linux_kernel >= 5.11 < 5.15.119
  Linux Kernel from 5.16 version and prior 6.1.36 version cpe:2.3:o:linux:linux_kernel >= 5.16 < 6.1.36
  Linux Kernel from 6.2 version and prior 6.3.10 version cpe:2.3:o:linux:linux_kernel >= 6.2 < 6.3.10

Configuration #2

    CPE23 From Up To
  Debian Linux 10.0 cpe:2.3:o:debian:debian_linux:10.0
  Debian Linux 11.0 cpe:2.3:o:debian:debian_linux:11.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...