Bug 2253632 (CVE-2023-6622) - CVE-2023-6622 kernel: null pointer dereference vulnerability in nft_dynset_init()
Summary: CVE-2023-6622 kernel: null pointer dereference vulnerability in nft_dynset_in...
Keywords:
Status: NEW
Alias: CVE-2023-6622
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2253633
Blocks: 2253636
TreeView+ depends on / blocked
 
Reported: 2023-12-08 11:56 UTC by Rohit Keshri
Modified: 2024-05-22 09:52 UTC (History)
44 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A null pointer dereference vulnerability was found in nft_dynset_init() in net/netfilter/nft_dynset.c in nf_tables in the Linux kernel. This issue may allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2024:2634 0 None None None 2024-05-01 01:22:12 UTC
Red Hat Product Errata RHBA-2024:2650 0 None None None 2024-05-02 00:14:59 UTC
Red Hat Product Errata RHBA-2024:2686 0 None None None 2024-05-02 22:50:08 UTC
Red Hat Product Errata RHSA-2024:2394 0 None None None 2024-04-30 10:14:28 UTC
Red Hat Product Errata RHSA-2024:2950 0 None None None 2024-05-22 09:15:04 UTC
Red Hat Product Errata RHSA-2024:3138 0 None None None 2024-05-22 09:52:22 UTC

Description Rohit Keshri 2023-12-08 11:56:59 UTC
In nft_dynset_init(), dynset_expr->ops is checked against set->exprs[i]->ops at (0) and set->exprs[i] may be NULL here. if set->num_exprs == 1, which means set->exprs[1] is NULL, and i == 1, the check at (1) will be passed and set->exprs[1] will be accessed, causing a kernel crash.

Refer:
https://github.com/torvalds/linux/commit/3701cd390fd731ee7ae8b8006246c8db82c72bea

Comment 2 Rohit Keshri 2023-12-08 12:07:58 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2253633]

Comment 4 errata-xmlrpc 2024-04-30 10:14:26 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:2394 https://access.redhat.com/errata/RHSA-2024:2394

Comment 5 errata-xmlrpc 2024-05-22 09:15:01 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:2950 https://access.redhat.com/errata/RHSA-2024:2950

Comment 6 errata-xmlrpc 2024-05-22 09:52:19 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:3138 https://access.redhat.com/errata/RHSA-2024:3138


Note You need to log in before you can comment on or make changes to this bug.