7.8
HIGH
CVE-2023-3610
"Linux Netfilter NFT_MSG_NEWRULE Use-After-Free Local Privilege Escalation"
Description

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.

INFO

Published Date :

July 21, 2023, 9:15 p.m.

Last Modified :

Dec. 29, 2023, 4:05 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-3610 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-3610 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-3610.

URL Resource
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795 Mailing List Patch Vendor Advisory
https://kernel.dance/4bedf9eee016286c835e3d8fa981ddece5338795 Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20230818-0005/ Third Party Advisory VDB Entry
https://www.debian.org/security/2023/dsa-5461 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Archived EGI SVG Advisories

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Oct. 8, 2021, 2:26 p.m. This repo has been linked 23 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-3610 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-3610 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 29, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20230818-0005/ No Types Assigned https://security.netapp.com/advisory/ntap-20230818-0005/ Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.9 up to (excluding) 6.4 *cpe:2.3:o:linux:linux_kernel:6.4:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc7:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.9 up to (excluding) 5.10.188 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.119 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.36 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.3.10
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 18, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230818-0005/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 31, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=4bedf9eee016286c835e3d8fa981ddece5338795 Mailing List, Patch, Vendor Advisory
    Changed Reference Type https://kernel.dance/4bedf9eee016286c835e3d8fa981ddece5338795 No Types Assigned https://kernel.dance/4bedf9eee016286c835e3d8fa981ddece5338795 Patch, Vendor Advisory
    Changed Reference Type https://www.debian.org/security/2023/dsa-5461 No Types Assigned https://www.debian.org/security/2023/dsa-5461 Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.9 up to (excluding) 6.4 *cpe:2.3:o:linux:linux_kernel:6.4:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.4:rc7:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 30, 2023

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2023/dsa-5461 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-3610 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-3610 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.01%

score

0.05717

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability