7.8
CWE
416
Advisory Published
Updated

CVE-2023-3777: Use-after-free in Linux kernel's netfilter: nf_tables component

First published: Thu Aug 03 2023(Updated: )

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain's owner rule can also release the objects in certain circumstances. We recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.

Credit: cve-coordination@google.com cve-coordination@google.com cve-coordination@google.com

Affected SoftwareAffected VersionHow to fix
Linux Linux kernel<5.9.0
Linux Linux kernel>=6.0<6.5
Debian Debian Linux=12.0
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
Canonical Ubuntu Linux=22.04
redhat/Kernel<6.5
6.5
ubuntu/linux<5.15.0-82.91
5.15.0-82.91
ubuntu/linux<6.2.0-31.31
6.2.0-31.31
ubuntu/linux<6.5~
6.5~
ubuntu/linux-allwinner<6.5~
6.5~
ubuntu/linux-allwinner-5.19<6.5~
6.5~
ubuntu/linux-aws<5.15.0-1043.48
5.15.0-1043.48
ubuntu/linux-aws<6.2.0-1010.10
6.2.0-1010.10
ubuntu/linux-aws<6.5~
6.5~
ubuntu/linux-aws-5.0<6.5~
6.5~
ubuntu/linux-aws-5.15<5.15.0-1043.48~20.04.1
5.15.0-1043.48~20.04.1
ubuntu/linux-aws-5.15<6.5~
6.5~
ubuntu/linux-aws-5.19<6.5~
6.5~
ubuntu/linux-aws-5.4<6.5~
6.5~
ubuntu/linux-aws-6.2<6.2.0-1010.10~22.04.1
6.2.0-1010.10~22.04.1
ubuntu/linux-aws-6.2<6.5~
6.5~
ubuntu/linux-aws-hwe<6.5~
6.5~
ubuntu/linux-azure<5.15.0-1045.52
5.15.0-1045.52
ubuntu/linux-azure<6.2.0-1010.10
6.2.0-1010.10
ubuntu/linux-azure<6.5~
6.5~
ubuntu/linux-azure-4.15<6.5~
6.5~
ubuntu/linux-azure-5.15<5.15.0-1045.52~20.04.1
5.15.0-1045.52~20.04.1
ubuntu/linux-azure-5.15<6.5~
6.5~
ubuntu/linux-azure-5.4<6.5~
6.5~
ubuntu/linux-azure-6.2<6.5~
6.5~
ubuntu/linux-azure-edge<6.5~
6.5~
ubuntu/linux-azure-fde<5.15.0-1045.52
5.15.0-1045.52
ubuntu/linux-azure-fde<6.5~
6.5~
ubuntu/linux-azure-fde-5.15<5.15.0-1045.52~20.04.1
5.15.0-1045.52~20.04.1
ubuntu/linux-azure-fde-5.15<6.5~
6.5~
ubuntu/linux-azure-fde-5.19<6.5~
6.5~
ubuntu/linux-azure-fde-6.2<6.5~
6.5~
ubuntu/linux-bluefield<6.5~
6.5~
ubuntu/linux-dell300x<6.5~
6.5~
ubuntu/linux-fips<6.5~
6.5~
ubuntu/linux-gcp<5.15.0-1040.48
5.15.0-1040.48
ubuntu/linux-gcp<6.2.0-1012.12
6.2.0-1012.12
ubuntu/linux-gcp<6.5~
6.5~
ubuntu/linux-gcp-4.15<6.5~
6.5~
ubuntu/linux-gcp-5.15<5.15.0-1040.48~20.04.1
5.15.0-1040.48~20.04.1
ubuntu/linux-gcp-5.15<6.5~
6.5~
ubuntu/linux-gcp-5.19<6.5~
6.5~
ubuntu/linux-gcp-5.4<6.5~
6.5~
ubuntu/linux-gke<5.15.0-1040.45
5.15.0-1040.45
ubuntu/linux-gke<6.5~
6.5~
ubuntu/linux-gke-4.15<6.5~
6.5~
ubuntu/linux-gke-5.0<6.5~
6.5~
ubuntu/linux-gke-5.15<6.5~
6.5~
ubuntu/linux-gke-5.4<6.5~
6.5~
ubuntu/linux-gkeop<5.15.0-1026.31
5.15.0-1026.31
ubuntu/linux-gkeop<6.5~
6.5~
ubuntu/linux-gkeop-5.15<5.15.0-1026.31~20.04.1
5.15.0-1026.31~20.04.1
ubuntu/linux-gkeop-5.15<6.5~
6.5~
ubuntu/linux-gkeop-5.4<6.5~
6.5~
ubuntu/linux-hwe<6.5~
6.5~
ubuntu/linux-hwe-5.15<5.15.0-82.91~20.04.1
5.15.0-82.91~20.04.1
ubuntu/linux-hwe-5.15<6.5~
6.5~
ubuntu/linux-hwe-5.4<6.5~
6.5~
ubuntu/linux-hwe-6.2<6.2.0-31.31~22.04.1
6.2.0-31.31~22.04.1
ubuntu/linux-hwe-6.2<6.5~
6.5~
ubuntu/linux-hwe-edge<6.5~
6.5~
ubuntu/linux-ibm<5.15.0-1036.39
5.15.0-1036.39
ubuntu/linux-ibm<6.2.0-1008.8
6.2.0-1008.8
ubuntu/linux-ibm<6.5~
6.5~
ubuntu/linux-ibm-5.15<5.15.0-1036.39~20.04.1
5.15.0-1036.39~20.04.1
ubuntu/linux-ibm-5.15<6.5~
6.5~
ubuntu/linux-ibm-5.4<6.5~
6.5~
ubuntu/linux-intel-5.13<6.5~
6.5~
ubuntu/linux-intel-iotg<5.15.0-1038.43
5.15.0-1038.43
ubuntu/linux-intel-iotg<6.5~
6.5~
ubuntu/linux-intel-iotg-5.15<5.15.0-1038.43~20.04.1
5.15.0-1038.43~20.04.1
ubuntu/linux-intel-iotg-5.15<6.5~
6.5~
ubuntu/linux-iot<6.5~
6.5~
ubuntu/linux-kvm<5.15.0-1040.45
5.15.0-1040.45
ubuntu/linux-kvm<6.2.0-1011.11
6.2.0-1011.11
ubuntu/linux-kvm<6.5~
6.5~
ubuntu/linux-lowlatency<5.15.0-82.91
5.15.0-82.91
ubuntu/linux-lowlatency<6.2.0-1011.11
6.2.0-1011.11
ubuntu/linux-lowlatency<6.5~
6.5~
ubuntu/linux-lowlatency-hwe-5.15<5.15.0-82.91~20.04.1
5.15.0-82.91~20.04.1
ubuntu/linux-lowlatency-hwe-5.15<6.5~
6.5~
ubuntu/linux-lowlatency-hwe-5.19<6.5~
6.5~
ubuntu/linux-lowlatency-hwe-6.2<6.2.0-1011.11~22.04.1
6.2.0-1011.11~22.04.1
ubuntu/linux-lowlatency-hwe-6.2<6.5~
6.5~
ubuntu/linux-lts-xenial<6.5~
6.5~
ubuntu/linux-nvidia<5.15.0-1031.31
5.15.0-1031.31
ubuntu/linux-nvidia<6.5~
6.5~
ubuntu/linux-nvidia-6.2<6.5~
6.5~
ubuntu/linux-oem<6.5~
6.5~
ubuntu/linux-oem-5.10<6.5~
6.5~
ubuntu/linux-oem-5.14<6.5~
6.5~
ubuntu/linux-oem-5.17<6.5~
6.5~
ubuntu/linux-oem-5.6<6.5~
6.5~
ubuntu/linux-oem-6.0<6.0.0-1021.21
6.0.0-1021.21
ubuntu/linux-oem-6.0<6.5~
6.5~
ubuntu/linux-oem-6.1<6.1.0-1020.20
6.1.0-1020.20
ubuntu/linux-oem-6.1<6.5~
6.5~
ubuntu/linux-oem-osp1<6.5~
6.5~
ubuntu/linux-oracle<5.15.0-1041.47
5.15.0-1041.47
ubuntu/linux-oracle<6.2.0-1010.10
6.2.0-1010.10
ubuntu/linux-oracle<6.5~
6.5~
ubuntu/linux-oracle-5.0<6.5~
6.5~
ubuntu/linux-oracle-5.13<6.5~
6.5~
ubuntu/linux-oracle-5.15<5.15.0-1041.47~20.04.1
5.15.0-1041.47~20.04.1
ubuntu/linux-oracle-5.15<6.5~
6.5~
ubuntu/linux-oracle-5.4<6.5~
6.5~
ubuntu/linux-raspi<5.15.0-1036.39
5.15.0-1036.39
ubuntu/linux-raspi<6.2.0-1011.13
6.2.0-1011.13
ubuntu/linux-raspi<6.5~
6.5~
ubuntu/linux-raspi-5.4<6.5~
6.5~
ubuntu/linux-raspi2<6.5~
6.5~
ubuntu/linux-riscv<6.2.0-31.31.1
6.2.0-31.31.1
ubuntu/linux-riscv<6.5~
6.5~
ubuntu/linux-riscv-5.15<5.15.0-1039.43~20.04.2
5.15.0-1039.43~20.04.2
ubuntu/linux-riscv-5.15<6.5~
6.5~
ubuntu/linux-snapdragon<6.5~
6.5~
ubuntu/linux-starfive<6.2.0-1003.3
6.2.0-1003.3
ubuntu/linux-starfive<6.5~
6.5~
ubuntu/linux-starfive-5.19<6.5~
6.5~
ubuntu/linux-starfive-6.2<6.5~
6.5~
ubuntu/linux-xilinx-zynqmp<5.15.0-1025.29
5.15.0-1025.29
ubuntu/linux-xilinx-zynqmp<6.5~
6.5~
debian/linux
4.19.249-2
4.19.304-1
5.10.209-2
5.10.205-2
6.1.76-1
6.1.85-1
6.6.15-2
6.7.12-1

Remedy

If not needed, disable the ability for unprivileged users to create namespaces. To do this temporarily, do: sudo sysctl -w kernel.unprivileged_userns_clone=0 To disable across reboots, do: echo kernel.unprivileged_userns_clone=0 | \ sudo tee /etc/sysctl.d/99-disable-unpriv-userns.conf

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203