7.8
CWE
416
Advisory Published
Updated

CVE-2023-5197: Use-after-free in Linux kernel's netfilter: nf_tables component

First published: Tue Sep 26 2023(Updated: )

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Addition and removal of rules from chain bindings within the same transaction causes leads to use-after-free. We recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.

Credit: cve-coordination@google.com cve-coordination@google.com cve-coordination@google.com

Affected SoftwareAffected VersionHow to fix
Linux Linux kernel>=5.9.0<6.6
ubuntu/linux<5.15.0-87.97
5.15.0-87.97
ubuntu/linux<6.2.0-35.35
6.2.0-35.35
ubuntu/linux<6.5.0-10.10
6.5.0-10.10
ubuntu/linux<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-aws<5.15.0-1048.53
5.15.0-1048.53
ubuntu/linux-aws<6.2.0-1014.14
6.2.0-1014.14
ubuntu/linux-aws<6.5.0-1009.9
6.5.0-1009.9
ubuntu/linux-aws<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-aws-5.15<5.15.0-1048.53~20.04.1
5.15.0-1048.53~20.04.1
ubuntu/linux-aws-5.15<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-aws-5.4<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-aws-6.2<6.2.0-1014.14~22.04.1
6.2.0-1014.14~22.04.1
ubuntu/linux-aws-6.2<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-aws-6.5<6.5.0-1010.10~22.04.1
6.5.0-1010.10~22.04.1
ubuntu/linux-aws-6.5<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-aws-fips<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-aws-hwe<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-azure<5.15.0-1050.57
5.15.0-1050.57
ubuntu/linux-azure<6.2.0-1015.15
6.2.0-1015.15
ubuntu/linux-azure<6.5.0-1008.8
6.5.0-1008.8
ubuntu/linux-azure<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-azure-4.15<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-azure-5.15<5.15.0-1050.57~20.04.1
5.15.0-1050.57~20.04.1
ubuntu/linux-azure-5.15<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-azure-5.4<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-azure-6.2<6.2.0-1015.15~22.04.1
6.2.0-1015.15~22.04.1
ubuntu/linux-azure-6.2<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-azure-6.5<6.5.0-1009.9~22.04.1
6.5.0-1009.9~22.04.1
ubuntu/linux-azure-6.5<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-azure-fde<5.15.0-1050.57.1
5.15.0-1050.57.1
ubuntu/linux-azure-fde<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-azure-fde-5.15<5.15.0-1050.57~20.04.1.1
5.15.0-1050.57~20.04.1.1
ubuntu/linux-azure-fde-5.15<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-azure-fde-6.2<6.2.0-1015.15~22.04.1
6.2.0-1015.15~22.04.1
ubuntu/linux-azure-fde-6.2<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-azure-fips<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-bluefield<5.15.0-1028.30
5.15.0-1028.30
ubuntu/linux-bluefield<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-fips<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-gcp<5.15.0-1045.53
5.15.0-1045.53
ubuntu/linux-gcp<6.2.0-1017.19
6.2.0-1017.19
ubuntu/linux-gcp<6.5.0-1008.8
6.5.0-1008.8
ubuntu/linux-gcp<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-gcp-4.15<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-gcp-5.15<5.15.0-1045.53~20.04.2
5.15.0-1045.53~20.04.2
ubuntu/linux-gcp-5.15<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-gcp-5.19<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-gcp-5.4<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-gcp-6.2<6.2.0-1017.19~22.04.1
6.2.0-1017.19~22.04.1
ubuntu/linux-gcp-6.5<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-gcp-fips<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-gke<5.15.0-1045.50
5.15.0-1045.50
ubuntu/linux-gke<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-gkeop<5.15.0-1031.37
5.15.0-1031.37
ubuntu/linux-gkeop<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-gkeop-5.15<5.15.0-1031.37~20.04.1
5.15.0-1031.37~20.04.1
ubuntu/linux-gkeop-5.15<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-hwe<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-hwe-5.15<5.15.0-87.97~20.04.1
5.15.0-87.97~20.04.1
ubuntu/linux-hwe-5.15<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-hwe-5.4<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-hwe-6.2<6.2.0-35.35~22.04.1
6.2.0-35.35~22.04.1
ubuntu/linux-hwe-6.2<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-hwe-6.5<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-ibm<5.15.0-1041.44
5.15.0-1041.44
ubuntu/linux-ibm<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-ibm-5.15<5.15.0-1041.44~20.04.1
5.15.0-1041.44~20.04.1
ubuntu/linux-ibm-5.15<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-ibm-5.4<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-intel<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-intel-iotg<5.15.0-1043.49
5.15.0-1043.49
ubuntu/linux-intel-iotg<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-intel-iotg-5.15<5.15.0-1043.49~20.04.1
5.15.0-1043.49~20.04.1
ubuntu/linux-intel-iotg-5.15<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-iot<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-kvm<5.15.0-1045.50
5.15.0-1045.50
ubuntu/linux-kvm<6.2.0-1015.15
6.2.0-1015.15
ubuntu/linux-kvm<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-laptop<6.5.0-1005.8
6.5.0-1005.8
ubuntu/linux-laptop<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-lowlatency<5.15.0-87.96
5.15.0-87.96
ubuntu/linux-lowlatency<6.2.0-1015.15
6.2.0-1015.15
ubuntu/linux-lowlatency<6.5.0-10.10.1
6.5.0-10.10.1
ubuntu/linux-lowlatency<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-lowlatency-hwe-5.15<5.15.0-87.96~20.04.1
5.15.0-87.96~20.04.1
ubuntu/linux-lowlatency-hwe-5.15<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-lowlatency-hwe-6.2<6.2.0-1015.15~22.04.1
6.2.0-1015.15~22.04.1
ubuntu/linux-lowlatency-hwe-6.2<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-lowlatency-hwe-6.5<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-lts-xenial<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-nvidia<5.15.0-1039.39
5.15.0-1039.39
ubuntu/linux-nvidia<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-nvidia-6.2<6.2.0-1011.11
6.2.0-1011.11
ubuntu/linux-nvidia-6.2<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-nvidia-6.5<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-nvidia-6.8<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-nvidia-lowlatency<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-oem-6.1<6.1.0-1024.24
6.1.0-1024.24
ubuntu/linux-oem-6.1<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-oem-6.5<6.5.0-1007.7
6.5.0-1007.7
ubuntu/linux-oem-6.5<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-oem-6.8<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-oracle<5.15.0-1046.52
5.15.0-1046.52
ubuntu/linux-oracle<6.2.0-1014.14
6.2.0-1014.14
ubuntu/linux-oracle<6.5.0-1011.11
6.5.0-1011.11
ubuntu/linux-oracle<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-oracle-5.15<5.15.0-1046.52~20.04.1
5.15.0-1046.52~20.04.1
ubuntu/linux-oracle-5.15<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-oracle-5.4<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-oracle-6.5<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-raspi<5.15.0-1041.44
5.15.0-1041.44
ubuntu/linux-raspi<6.2.0-1015.17
6.2.0-1015.17
ubuntu/linux-raspi<6.5.0-1006.8
6.5.0-1006.8
ubuntu/linux-raspi<6.7.0-1001.1
6.7.0-1001.1
ubuntu/linux-raspi<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-raspi-5.4<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-riscv<6.2.0-35.35.1
6.2.0-35.35.1
ubuntu/linux-riscv<6.5.0-10.10.1
6.5.0-10.10.1
ubuntu/linux-riscv<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-riscv-5.15<5.15.0-1044.48~20.04.1
5.15.0-1044.48~20.04.1
ubuntu/linux-riscv-5.15<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-riscv-6.5<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-starfive<6.2.0-1007.8
6.2.0-1007.8
ubuntu/linux-starfive<6.5.0-1003.4
6.5.0-1003.4
ubuntu/linux-starfive<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-starfive-6.2<6.2.0-1007.8~22.04.1
6.2.0-1007.8~22.04.1
ubuntu/linux-starfive-6.2<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-starfive-6.5<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
ubuntu/linux-xilinx-zynqmp<5.15.0-1025.29
5.15.0-1025.29
ubuntu/linux-xilinx-zynqmp<6.6~<5.15.134<6.5.6
6.6~
5.15.134
6.5.6
debian/linux
5.10.223-1
6.1.106-3
6.1.99-1
6.10.6-1
6.10.7-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this use-after-free vulnerability in the Linux kernel?

    The vulnerability ID for this use-after-free vulnerability in the Linux kernel is CVE-2023-5197.

  • What is the affected software of this vulnerability?

    The affected software is the Linux kernel with versions from 5.9.0 to 6.6.

  • What is the severity of this vulnerability?

    The severity of this vulnerability is high with a severity value of 7.8.

  • How can this vulnerability be exploited?

    This vulnerability can be exploited to achieve local privilege escalation.

  • How can I fix this use-after-free vulnerability in the Linux kernel?

    We recommend upgrading to a version past commit f15f29fd4779b to fix this vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203