CVE-2023-31248

Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*

History

01 Feb 2024, 17:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240201-0001/ -

12 Dec 2023, 14:39

Type Values Removed Values Added
References () http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html - Third Party Advisory () http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html - Third Party Advisory, VDB Entry
References () http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html - () http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html - Third Party Advisory, VDB Entry
References () https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html - () https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html - Third Party Advisory, VDB Entry
First Time Canonical ubuntu Linux
Canonical
CPE cpe:2.3:o:linux:linux_kernel:5.9.0:rc1:*:*:*:*:*:* cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

11 Sep 2023, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html -

02 Aug 2023, 17:15

Type Values Removed Values Added
First Time Fedoraproject fedora
Fedoraproject
Debian debian Linux
Debian
References
  • (MISC) https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html -
References (MISC) http://www.openwall.com/lists/oss-security/2023/07/05/2 - Mailing List (MISC) http://www.openwall.com/lists/oss-security/2023/07/05/2 - Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html - (MISC) http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html - Third Party Advisory
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGZC5XOANA75OJ4XARBBXYSLDKUIJI5E/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGZC5XOANA75OJ4XARBBXYSLDKUIJI5E/ - Mailing List
References (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPHI46ROSSLVAV4R5LJWJYU747JGOS6D/ - (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPHI46ROSSLVAV4R5LJWJYU747JGOS6D/ - Mailing List
References (MISC) https://www.debian.org/security/2023/dsa-5453 - (MISC) https://www.debian.org/security/2023/dsa-5453 - Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

26 Jul 2023, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html -

23 Jul 2023, 03:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGZC5XOANA75OJ4XARBBXYSLDKUIJI5E/ -
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UPHI46ROSSLVAV4R5LJWJYU747JGOS6D/ -

17 Jul 2023, 04:15

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5453 -

11 Jul 2023, 18:53

Type Values Removed Values Added
References (MISC) http://www.openwall.com/lists/oss-security/2023/07/05/2 - (MISC) http://www.openwall.com/lists/oss-security/2023/07/05/2 - Mailing List
References (MISC) https://www.openwall.com/lists/oss-security/2023/07/05/2 - (MISC) https://www.openwall.com/lists/oss-security/2023/07/05/2 - Mailing List
References (MISC) https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/ - (MISC) https://lore.kernel.org/netfilter-devel/20230705121627.GC19489@breakpoint.cc/T/ - Patch
CWE CWE-416
First Time Linux
Linux linux Kernel
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:o:linux:linux_kernel:5.9.0:rc1:*:*:*:*:*:*

05 Jul 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-05 19:15

Updated : 2024-02-01 17:15


NVD link : CVE-2023-31248

Mitre link : CVE-2023-31248

CVE.ORG link : CVE-2023-31248


JSON object : View

Products Affected

fedoraproject

  • fedora

linux

  • linux_kernel

debian

  • debian_linux

canonical

  • ubuntu_linux
CWE
CWE-416

Use After Free