Rapid7 Vulnerability & Exploit Database

Oracle Linux: CVE-2023-6111: ELSA-2024-12159: Unbreakable Enterprise kernel security update (IMPORTANT) (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Oracle Linux: CVE-2023-6111: ELSA-2024-12159: Unbreakable Enterprise kernel security update (IMPORTANT) (Multiple Advisories)

Severity
7
CVSS
(AV:L/AC:L/Au:S/C:C/I:C/A:C)
Published
11/14/2023
Created
02/17/2024
Added
02/15/2024
Modified
07/22/2024

Description

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_trans_gc_catchall did not remove the catchall set element from the catchall_list when the argument sync is true, making it possible to free a catchall set element many times. We recommend upgrading past commit 93995bf4af2c5a99e2a87f0cd5ce547d31eb7630. A use-after-free flaw was found in the Linux kernel's netfilter functionality. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.

Solution(s)

  • oracle-linux-upgrade-kernel-uek

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;