CWE
476
EPSS
0.042%
Advisory Published
CVE Published
Updated

CVE-2023-6622: Kernel: null pointer dereference vulnerability in nft_dynset_init()

First published: Fri Dec 08 2023(Updated: )

A null pointer dereference vulnerability was found in nft_dynset_init() in net/netfilter/nft_dynset.c in nf_tables in the Linux kernel. This issue may allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Linux Linux kernel<=6.6
Linux Linux kernel=6.7-rc1
Linux Linux kernel=6.7-rc2
Linux Linux kernel=6.7-rc3
Linux Linux kernel=6.7-rc4
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
ubuntu/linux<5.15.0-94.104
5.15.0-94.104
ubuntu/linux<6.5.0-17.17
6.5.0-17.17
ubuntu/linux-aws<5.15.0-1053.58
5.15.0-1053.58
ubuntu/linux-aws<6.5.0-1013.13
6.5.0-1013.13
ubuntu/linux-aws-5.15<5.15.0-1053.58~20.04.1
5.15.0-1053.58~20.04.1
ubuntu/linux-azure<5.15.0-1056.64
5.15.0-1056.64
ubuntu/linux-azure<6.5.0-1015.15
6.5.0-1015.15
ubuntu/linux-azure-5.15<5.15.0-1056.64~20.04.1
5.15.0-1056.64~20.04.1
ubuntu/linux-azure-fde<5.15.0-1056.64.1
5.15.0-1056.64.1
ubuntu/linux-azure-fde-5.15<5.15.0-1056.64~20.04.1.1
5.15.0-1056.64~20.04.1.1
ubuntu/linux-gcp<5.15.0-1051.59
5.15.0-1051.59
ubuntu/linux-gcp<6.5.0-1013.13
6.5.0-1013.13
ubuntu/linux-gcp-5.15<5.15.0-1051.59~20.04.1
5.15.0-1051.59~20.04.1
ubuntu/linux-gke<5.15.0-1050.55
5.15.0-1050.55
ubuntu/linux-gkeop<5.15.0-1036.42
5.15.0-1036.42
ubuntu/linux-gkeop-5.15<5.15.0-1036.42~20.04.1
5.15.0-1036.42~20.04.1
ubuntu/linux-hwe-5.15<5.15.0-94.104~20.04.1
5.15.0-94.104~20.04.1
ubuntu/linux-hwe-6.5<6.5.0-17.17~22.04.1
6.5.0-17.17~22.04.1
ubuntu/linux-ibm<5.15.0-1046.49
5.15.0-1046.49
ubuntu/linux-ibm-5.15<5.15.0-1046.49~20.04.1
5.15.0-1046.49~20.04.1
ubuntu/linux-intel-iotg<5.15.0-1047.53
5.15.0-1047.53
ubuntu/linux-intel-iotg-5.15<5.15.0-1048.54~20.04.1
5.15.0-1048.54~20.04.1
ubuntu/linux-kvm<5.15.0-1050.55
5.15.0-1050.55
ubuntu/linux-laptop<6.5.0-1009.12
6.5.0-1009.12
ubuntu/linux-lowlatency<5.15.0-94.104
5.15.0-94.104
ubuntu/linux-lowlatency<6.5.0-17.17.1
6.5.0-17.17.1
ubuntu/linux-lowlatency-hwe-5.15<5.15.0-94.104~20.04.1
5.15.0-94.104~20.04.1
ubuntu/linux-lowlatency-hwe-6.5<6.5.0-17.17.1.1.1~22.04.1
6.5.0-17.17.1.1.1~22.04.1
ubuntu/linux-nvidia<5.15.0-1044.44
5.15.0-1044.44
ubuntu/linux-oem-6.1<6.1.0-1033.33
6.1.0-1033.33
ubuntu/linux-oem-6.5<6.5.0-1014.15
6.5.0-1014.15
ubuntu/linux-oracle<5.15.0-1051.57
5.15.0-1051.57
ubuntu/linux-oracle<6.5.0-1015.15
6.5.0-1015.15
ubuntu/linux-oracle-5.15<5.15.0-1051.57~20.04.1
5.15.0-1051.57~20.04.1
ubuntu/linux-raspi<5.15.0-1046.49
5.15.0-1046.49
ubuntu/linux-raspi<6.5.0-1010.13
6.5.0-1010.13
ubuntu/linux-riscv<6.5.0-17.17.1
6.5.0-17.17.1
ubuntu/linux-riscv-5.15<5.15.0-1049.53~20.04.2
5.15.0-1049.53~20.04.2
ubuntu/linux-starfive<6.5.0-1007.8
6.5.0-1007.8
ubuntu/linux-xilinx-zynqmp<5.15.0-1027.31
5.15.0-1027.31
debian/linux
4.19.249-2
4.19.304-1
5.10.209-2
5.10.205-2
6.1.76-1
6.1.85-1
6.6.15-2
6.7.12-1

Remedy

If not needed, disable the ability for unprivileged users to create namespaces. To do this temporarily, do: sudo sysctl -w kernel.unprivileged_userns_clone=0 To disable across reboots, do: echo kernel.unprivileged_userns_clone=0 | \ sudo tee /etc/sysctl.d/99-disable-unpriv-userns.conf

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2023-6622?

    CVE-2023-6622 is a null pointer dereference vulnerability in nft_dynset_init() in nf_tables in the Linux kernel.

  • How severe is CVE-2023-6622?

    CVE-2023-6622 has a severity rating of medium, with a CVSS score of 5.5.

  • How does CVE-2023-6622 impact the system?

    CVE-2023-6622 can allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service.

  • What is the fix for CVE-2023-6622?

    To fix CVE-2023-6622, apply the patch provided by the Linux kernel developers.

  • Where can I find more information about CVE-2023-6622?

    You can find more information about CVE-2023-6622 at the following references: [Red Hat Security Advisory](https://access.redhat.com/security/cve/CVE-2023-6622), [Red Hat Bugzilla](https://bugzilla.redhat.com/show_bug.cgi?id=2253632), [Linux Kernel Commit](https://github.com/torvalds/linux/commit/3701cd390fd731ee7ae8b8006246c8db82c72bea).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203