Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

redhat логотип

CVE-2023-5197

Опубликовано: 27 сент. 2023
Источник: redhat
CVSS3: 6.6
EPSS Низкий

Описание

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Addition and removal of rules from chain bindings within the same transaction causes leads to use-after-free. We recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.

A use-after-free vulnerability was found in net/netfilter/nf_tables_api.c in the netfilter component in the Linux Kernel. This flaw can be exploited to achieve local privilege escalation. Adding and removing rules from chain bindings within the same transaction leads to a use-after-free issue.

Отчет

Exploiting this flaw will require CAP_NET_ADMIN access privilege in any user or network namespace. Also, on non-containerized deployments of Red Hat Enterprise Linux, you can disable user namespaces by setting the user.max_user_namespaces to 0:

echo "user.max_user_namespaces=0" > /etc/sysctl.d/userns.conf

sysctl -p /etc/sysctl.d/userns.conf

On containerized deployments, such as Red Hat OpenShift Container Platform, do not use this mitigation as the functionality needs to be enabled.

Меры по смягчению последствий

Mitigation for this issue is to skip loading the affected module "netfilter" onto the system until we have a fix available. This can be done by a blacklist mechanism and will ensure the driver is not loaded at the boot time.

How do I blacklist a kernel module to prevent it from loading automatically? https://access.redhat.com/solutions/41278

Затронутые пакеты

ПлатформаПакетСостояниеРекомендацияРелиз
Red Hat Enterprise Linux 6kernelNot affected
Red Hat Enterprise Linux 7kernelNot affected
Red Hat Enterprise Linux 7kernel-rtNot affected
Red Hat Enterprise Linux 8kernelNot affected
Red Hat Enterprise Linux 8kernel-rtNot affected
Red Hat Enterprise Linux 9kernelAffected
Red Hat Enterprise Linux 9kernel-rtAffected

Показывать по

Дополнительная информация

Статус:

Moderate
Дефект:
CWE-416
https://bugzilla.redhat.com/show_bug.cgi?id=2241143kernel: netfilter: nf_tables: use-after-free due to addition and removal of rules from chain bindings within the same transaction

EPSS

Процентиль: 13%
0.00043
Низкий

6.6 Medium

CVSS3

Связанные уязвимости

CVSS3: 7.8
ubuntu
больше 1 года назад

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Addition and removal of rules from chain bindings within the same transaction causes leads to use-after-free. We recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.

CVSS3: 7.8
nvd
больше 1 года назад

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Addition and removal of rules from chain bindings within the same transaction causes leads to use-after-free. We recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.

CVSS3: 7.8
debian
больше 1 года назад

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tab ...

CVSS3: 7.8
github
больше 1 года назад

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Addition and removal of rules from chain bindings within the same transaction causes leads to use-after-free. We recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.

CVSS3: 6.6
fstec
почти 2 года назад

Уязвимость функций nft_flush_table(), nf_tables_delchain(), nf_tables_newrule(), nf_tables_delrule(), __nft_release_table() ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации или повысить свои привилегии

EPSS

Процентиль: 13%
0.00043
Низкий

6.6 Medium

CVSS3