CVE-2023-4244

Public on 2023-09-06
Modified on 2024-03-01
Description
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.

Due to a race condition between nf_tables netlink control plane transaction and nft_set element garbage collection, it is possible to underflow the reference counter causing a use-after-free vulnerability.

We recommend upgrading past commit 3e91b0ebd994635df2346353322ac51ce84ce6d8.
Severity
Important severity
Important
CVSS v3 Base Score
7.0
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 kernel 2023-09-27 ALAS-2023-1838 Fixed
Amazon Linux 2 - Core kernel 2023-09-27 ALAS2-2023-2264 Fixed
Amazon Linux 2 - Kernel-5.10 Extra kernel 2023-10-31 ALAS2KERNEL-5.10-2023-042 Fixed
Amazon Linux 2 - Kernel-5.15 Extra kernel 2023-10-12 ALAS2KERNEL-5.15-2023-028 Fixed
Amazon Linux 2 - Kernel-5.4 Extra kernel 2024-01-03 ALAS2KERNEL-5.4-2024-057 Fixed
Amazon Linux 2023 kernel 2023-10-12 ALAS2023-2023-385 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv3 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H