CVE-2023-3777

Public on 2023-09-06
Modified on 2024-04-26
Description
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.

When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain's owner rule can also release the objects in certain circumstances.

We recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.
Severity
Important severity
Important
CVSS v3 Base Score
7.8
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 kernel Not Affected
Amazon Linux 2 - Core kernel Not Affected
Amazon Linux 2 - Kernel-5.4 Extra kernel Not Affected
Amazon Linux 2 - Kernel-5.10 Extra kernel 2023-08-31 ALAS2KERNEL-5.10-2023-039 Fixed
Amazon Linux 2 - Kernel-5.15 Extra kernel 2023-08-31 ALAS2KERNEL-5.15-2023-026 Fixed
Amazon Linux 2023 kernel 2023-08-31 ALAS2023-2023-330 Fixed
Amazon Linux 2 - Livepatch Extra kernel-livepatch-5.10.186-179.751 2023-10-31 ALAS2LIVEPATCH-2023-155 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv3 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H