安全公告/【CVE-2023-3117】

基本信息

漏洞名称:
受影响操作系统:Asianux
危险等级:高危
影响源码包:kernel-4.19
CVSS评分:7.8
发现日期:2023-09-23
修复版本:4.19.0-91.82.152.10

漏洞描述

A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.

修复方式

yum update PackageName

漏洞判定

执行命令yum info PackageName获取软件包版本号,版本小于修复版本,则受此漏洞影响,版本大于等于修复版本,则此漏洞已修复

补丁

参考

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3117
https://nvd.nist.gov/vuln/detail/CVE-2023-3117