Use After Free Affecting kernel-core package, versions <0:5.14.0-70.93.2.el9_0
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-RHEL9-KERNELCORE-6423456
- published 12 Mar 2024
- disclosed 8 Jun 2023
Introduced: 8 Jun 2023
CVE-2023-3390 Open this link in a new tabHow to fix?
Upgrade RHEL:9
kernel-core
to version 0:5.14.0-70.93.2.el9_0 or higher.
This issue was patched in RHSA-2024:1250
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-core
package and not the kernel-core
package as distributed by RHEL
.
See How to fix?
for RHEL:9
relevant fixed versions and status.
A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c.
Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.
We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.
References
- https://access.redhat.com/security/cve/CVE-2023-3390
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97
- https://kernel.dance/1240eb93f0616b21c675416516ff3d74798fdc97
- https://www.debian.org/security/2023/dsa-5448
- http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
- https://security.netapp.com/advisory/ntap-20230818-0004/
- https://www.debian.org/security/2023/dsa-5461