gsd-2023-3390
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-3390",
    "id": "GSD-2023-3390"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-3390"
      ],
      "details": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit\u00a01240eb93f0616b21c675416516ff3d74798fdc97.",
      "id": "GSD-2023-3390",
      "modified": "2023-12-13T01:20:54.936990Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@google.com",
        "ID": "CVE-2023-3390",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Linux Kernel",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "3.16",
                          "version_value": "6.4"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Linux"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit\u00a01240eb93f0616b21c675416516ff3d74798fdc97."
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.1.0-dev"
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-416",
                "lang": "eng",
                "value": "CWE-416 Use After Free"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97",
            "refsource": "MISC",
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
          },
          {
            "name": "https://kernel.dance/1240eb93f0616b21c675416516ff3d74798fdc97",
            "refsource": "MISC",
            "url": "https://kernel.dance/1240eb93f0616b21c675416516ff3d74798fdc97"
          },
          {
            "name": "https://www.debian.org/security/2023/dsa-5448",
            "refsource": "MISC",
            "url": "https://www.debian.org/security/2023/dsa-5448"
          },
          {
            "name": "https://www.debian.org/security/2023/dsa-5461",
            "refsource": "MISC",
            "url": "https://www.debian.org/security/2023/dsa-5461"
          },
          {
            "name": "https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html",
            "refsource": "MISC",
            "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html"
          },
          {
            "name": "https://security.netapp.com/advisory/ntap-20230818-0004/",
            "refsource": "MISC",
            "url": "https://security.netapp.com/advisory/ntap-20230818-0004/"
          },
          {
            "name": "http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html",
            "refsource": "MISC",
            "url": "http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html"
          },
          {
            "name": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html",
            "refsource": "MISC",
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
          }
        ]
      },
      "source": {
        "discovery": "EXTERNAL"
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "972136DA-4F77-490A-B239-498F36EEDCBE",
                    "versionEndExcluding": "4.14.322",
                    "versionStartIncluding": "3.16",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D2D2CA9F-4CC4-4AF5-8C6D-E58415AB782E",
                    "versionEndExcluding": "4.19.291",
                    "versionStartIncluding": "4.15",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7FA663C4-CA72-4B5A-8592-7354D978F58E",
                    "versionEndExcluding": "5.4.251",
                    "versionStartIncluding": "4.20",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "43CAE50A-4A6C-488E-813C-F8DB77C13C8B",
                    "versionEndExcluding": "5.10.188",
                    "versionStartIncluding": "5.5",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "08F0D9B5-7024-417D-ABDD-BAAB8C645D72",
                    "versionEndExcluding": "5.15.118",
                    "versionStartIncluding": "5.11",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "05A707A2-83A7-4FED-8BE0-DBB381F97694",
                    "versionEndExcluding": "6.1.35",
                    "versionStartIncluding": "5.16",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "7DE06036-A8A1-4685-8575-2B94D6FD3278",
                    "versionEndExcluding": "6.3.9",
                    "versionStartIncluding": "6.2",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
                    "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "A use-after-free vulnerability was found in the Linux kernel\u0027s netfilter subsystem in net/netfilter/nf_tables_api.c.\n\nMishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.\n\nWe recommend upgrading past commit\u00a01240eb93f0616b21c675416516ff3d74798fdc97."
          },
          {
            "lang": "es",
            "value": "Se encontr\u00f3 una vulnerabilidad de use-after-free en el subsistema netfilter del kernel de Linux en net/netfilter/nf_tables_api.c. El manejo de errores mal manejado con NFT_MSG_NEWRULE permite usar un puntero colgante en la misma transacci\u00f3n que causa una vulnerabilidad de use-after-free. Esta falla permite que un atacante local con acceso de usuario cause un problema de escalada de privilegios. Recomendamos actualizar al commit anterior 1240eb93f0616b21c675416516ff3d74798fdc97."
          }
        ],
        "id": "CVE-2023-3390",
        "lastModified": "2024-03-27T14:11:37.090",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 7.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 7.8,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.8,
              "impactScore": 5.9,
              "source": "cve-coordination@google.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2023-06-28T21:15:10.447",
        "references": [
          {
            "source": "cve-coordination@google.com",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html"
          },
          {
            "source": "cve-coordination@google.com",
            "tags": [
              "Mailing List",
              "Patch"
            ],
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97"
          },
          {
            "source": "cve-coordination@google.com",
            "tags": [
              "Patch"
            ],
            "url": "https://kernel.dance/1240eb93f0616b21c675416516ff3d74798fdc97"
          },
          {
            "source": "cve-coordination@google.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html"
          },
          {
            "source": "cve-coordination@google.com",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html"
          },
          {
            "source": "cve-coordination@google.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20230818-0004/"
          },
          {
            "source": "cve-coordination@google.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5448"
          },
          {
            "source": "cve-coordination@google.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://www.debian.org/security/2023/dsa-5461"
          }
        ],
        "sourceIdentifier": "cve-coordination@google.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-416"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-416"
              }
            ],
            "source": "cve-coordination@google.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...