CVE-2023-3776

A use-after-free vulnerability in the Linux kernel's net/sched: cls_fw component can be exploited to achieve local privilege escalation. If tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability. We recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:6.5:rc1:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*

History

22 Aug 2024, 20:24

Type Values Removed Values Added
References () http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html - () http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html - Third Party Advisory, VDB Entry
References () https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html - () https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html - Mailing List, Third Party Advisory
References () https://security.netapp.com/advisory/ntap-20240202-0003/ - () https://security.netapp.com/advisory/ntap-20240202-0003/ - Third Party Advisory

02 Feb 2024, 14:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240202-0003/ -

11 Jan 2024, 19:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html -

29 Nov 2023, 15:15

Type Values Removed Values Added
References
  • () http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html -

26 Oct 2023, 18:09

Type Values Removed Values Added
References (MISC) https://www.debian.org/security/2023/dsa-5480 - (MISC) https://www.debian.org/security/2023/dsa-5480 - Third Party Advisory
References (MISC) https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html - (MISC) https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html - Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html - (MISC) http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html - Third Party Advisory, VDB Entry
References (MISC) https://www.debian.org/security/2023/dsa-5492 - (MISC) https://www.debian.org/security/2023/dsa-5492 - Third Party Advisory
First Time Debian debian Linux
Debian
CPE cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

20 Oct 2023, 00:15

Type Values Removed Values Added
References
  • (MISC) https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html -

11 Oct 2023, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html -

10 Sep 2023, 12:16

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5492 -

19 Aug 2023, 18:17

Type Values Removed Values Added
References
  • (MISC) https://www.debian.org/security/2023/dsa-5480 -

31 Jul 2023, 17:26

Type Values Removed Values Added
First Time Linux linux Kernel
Linux
CPE cpe:2.3:o:linux:linux_kernel:6.5:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
References (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f - (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=0323bce598eea038714f941ce2b22541c46d488f - Mailing List, Patch, Vendor Advisory
References (MISC) https://kernel.dance/0323bce598eea038714f941ce2b22541c46d488f - (MISC) https://kernel.dance/0323bce598eea038714f941ce2b22541c46d488f - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CWE CWE-416

21 Jul 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-21 21:15

Updated : 2024-08-22 20:24


NVD link : CVE-2023-3776

Mitre link : CVE-2023-3776

CVE.ORG link : CVE-2023-3776


JSON object : View

Products Affected

linux

  • linux_kernel

debian

  • debian_linux
CWE
CWE-416

Use After Free