4.4
CVSSv3

CVE-2023-2269

Published: 25/04/2023 Updated: 01/02/2024
CVSS v3 Base Score: 4.4 | Impact Score: 3.6 | Exploitability Score: 0.8
VMScore: 0

Vulnerability Summary

A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_api.c function in the Linux kernel. This flaw allows a local, privileged malicious user to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation. (CVE-2022-2586) A heap buffer overflow flaw was found in the Linux kernel's Netfilter subsystem in the way a user provides incorrect input of the NFT_DATA_VERDICT type. This flaw allows a local user to crash or potentially escalate their privileges on the system. (CVE-2022-34918) A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctl.c in the Linux Kernel Device Mapper-Multipathing sub-component. (CVE-2023-2269) do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel up to and including 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference). (CVE-2023-28466) A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag(). (CVE-2023-3111) An issue exists in the Linux kernel prior to 6.3.3. There is an out-of-bounds read in crc16 in lib/crc16.c when called from fs/ext4/super.c because ext4_group_desc_csum does not properly check an offset. (CVE-2023-34256)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 6.2

fedoraproject fedora 36

fedoraproject fedora 37

fedoraproject fedora 38

debian debian linux 10.0

debian debian linux 11.0

debian debian linux 12.0

netapp h300s_firmware -

netapp h500s_firmware -

netapp h700s_firmware -

netapp h410s_firmware -

netapp h410c_firmware -

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2023-2124 Kyle Zeng, Akshay Ajayan and Fish Wang discovered that missing metadata validation may result in denial of service or potential privilege escalation if a corrupted XFS disk imag ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2022-4269 William Zhao discovered that a flaw in the Traffic Control (TC) subsystem when using a specific networking configuration (redirecting egress packets to ingress using TC action m ...
A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_apic function in the Linux kernel This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation (CVE-2022-2586) A heap buffer overflow flaw was found in the Linux ...
Description<!----> This CVE is under investigation by Red Hat Product Security ...
A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctlc in the Linux Kernel Device Mapper-Multipathing sub-component (CVE-2023-2269) In the Linux kernel through 631, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to ...
A denial of service problem was found, due to a possible recursive locking scenario, resulting in a deadlock in table_clear in drivers/md/dm-ioctlc in the Linux Kernel Device Mapper-Multipathing sub-component (CVE-2023-2269) In the Linux kernel through 631, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to ...
A flaw was found in the x86 KVM subsystem in kvm_steal_time_set_preempted in arch/x86/kvm/x86c in the Linux kernel Unprivileged guest users can compromise the guest kernel because TLB flush operations are mishandled in certain KVM_VCPU_PREEMPTED situations (CVE-2022-39189) A denial of service problem was found, due to a possible recursive lockin ...
A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_apic function in the Linux kernel This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation (CVE-2022-2586) A heap buffer overflow flaw was found in the Linux ...