CVE-2023-3390
Linux Kernel vulnerability analysis and mitigation

Overview

A use-after-free vulnerability (CVE-2023-3390) was discovered in the Linux kernel's netfilter subsystem, specifically in net/netfilter/nftablesapi.c. The vulnerability stems from mishandled error handling with NFTMSGNEWRULE, which makes it possible to use a dangling pointer in the same transaction. This vulnerability was discovered in June 2023 and affects Linux kernel versions prior to 6.4-rc7 (Kernel Patch).

Technical details

The vulnerability resides within the kernel's netfilter subsystem, which is responsible for packet filtering and network address translation. The flaw occurs when processing named and anonymous sets in batch requests, where a reference count within the nftparseregister function of the nftablesapi.c file is improperly handled. The issue has been assigned a CVSS v3.1 score of 7.8 (HIGH) with the vector string CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H (NVD).

Impact

The vulnerability allows a local attacker with user access to cause a privilege escalation issue. When successfully exploited, it can lead to disclosure of sensitive information, addition or modification of data, or Denial of Service (DoS). The severity is particularly concerning as it affects the kernel level, potentially granting complete control over the affected machine (Security Online).

Mitigation and workarounds

The primary mitigation is to upgrade past commit 1240eb93f0616b21c675416516ff3d74798fdc97. For systems that cannot be immediately updated, it is recommended to disable the ability for unprivileged users to create namespaces. This can be done temporarily using the command 'sysctl -w kernel.unprivilegedusernsclone=0' or permanently by adding 'kernel.unprivilegedusernsclone=0' to /etc/sysctl.d/99-disable-unpriv-userns.conf (Ubuntu Security).

Additional resources


SourceThis report was generated using AI

Free Vulnerability Assessment

Benchmark your Cloud Security Posture

Evaluate your cloud security practices across 9 security domains to benchmark your risk level and identify gaps in your defenses.

Request assessment

Get a personalized demo

Ready to see Wiz in action?

"Best User Experience I have ever seen, provides full visibility to cloud workloads."
David EstlickCISO
"Wiz provides a single pane of glass to see what is going on in our cloud environments."
Adam FletcherChief Security Officer
"We know that if Wiz identifies something as critical, it actually is."
Greg PoniatowskiHead of Threat and Vulnerability Management