7.8
HIGH
CVE-2023-6817
Linux Kernel Netfilter Nf Tables Use After Free Local Privilege Escalation
Description

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, leading to use-after-free. We recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a.

INFO

Published Date :

Dec. 18, 2023, 3:15 p.m.

Last Modified :

Feb. 8, 2024, 4:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-6817 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-6817 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Archived EGI SVG Advisories

Updated: 4 weeks ago
1 stars 1 fork 1 watcher
Born at : Oct. 8, 2021, 2:26 p.m. This repo has been linked 23 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-6817 vulnerability anywhere in the article.

  • Cybersecurity News
CVE-2024-7988 (CVSS 9.8): Rockwell Automation’s ThinManager Flaw Allows RCE

Rockwell Automation has issued a critical security advisory concerning multiple vulnerabilities discovered in its ThinManager ThinServer software. These vulnerabilities, reported by Nicholas Zubrisky ... Read more

Published Date: Aug 28, 2024 (3 weeks, 1 day ago)
  • Cybersecurity News
Styx Stealer: The Evolved Threat to Your Crypto and Data

Recently, Check Point Research (CPR) discovered a new malware variant, Styx Stealer. Derived from the notorious Phemedrone Stealer, Styx was being sold via subscription with advanced capabilities such ... Read more

Published Date: Aug 22, 2024 (4 weeks ago)
  • Cybersecurity News
Linux Kernel Vulnerability CVE-2023-6817: Researcher Unveils Exploit Code

In a recent disclosure, a security researcher has published detailed technical insights and proof-of-concept exploit code for a critical vulnerability in the Linux kernel, identified as CVE-2023-6817. ... Read more

Published Date: Aug 07, 2024 (1 month, 1 week ago)

The following table lists the changes that have been made to the CVE-2023-6817 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 08, 2024

    Action Type Old Value New Value
    Added Reference Google Inc. http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html [No types assigned]
  • CVE Modified by [email protected]

    Jan. 11, 2024

    Action Type Old Value New Value
    Added Reference Google Inc. https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html [No types assigned]
  • CVE Modified by [email protected]

    Dec. 23, 2023

    Action Type Old Value New Value
    Added Reference Google Inc. http://www.openwall.com/lists/oss-security/2023/12/22/13 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2023

    Action Type Old Value New Value
    Added Reference Google Inc. http://www.openwall.com/lists/oss-security/2023/12/22/6 [No types assigned]
  • Initial Analysis by [email protected]

    Dec. 21, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a Mailing List, Patch
    Changed Reference Type https://kernel.dance/317eb9685095678f2c9f5a8189de698c5354316a No Types Assigned https://kernel.dance/317eb9685095678f2c9f5a8189de698c5354316a Patch
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.6 up to (excluding) 5.10.204 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.15.143 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.16 up to (excluding) 6.1.68 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 6.2 up to (excluding) 6.6.7 *cpe:2.3:o:linux:linux_kernel:6.7:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.7:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.7:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:6.7:rc4:*:*:*:*:*:*
  • CVE Received by [email protected]

    Dec. 18, 2023

    Action Type Old Value New Value
    Added Description A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, leading to use-after-free. We recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a.
    Added Reference Google Inc. https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a [No types assigned]
    Added Reference Google Inc. https://kernel.dance/317eb9685095678f2c9f5a8189de698c5354316a [No types assigned]
    Added CWE Google Inc. CWE-416
    Added CVSS V3.1 Google Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-6817 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-6817 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.01%

score

0.05750

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability