CVE-2023-4244

CVSS v3.1 7 (High)
70% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 2
Advisories 42

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.

Due to a race condition between nf_tables netlink control plane transaction and nft_set element garbage collection, it is possible to underflow the reference counter causing a use-after-free vulnerability.

We recommend upgrading past commit 3e91b0ebd994635df2346353322ac51ce84ce6d8.

Weaknesses
CWE-416
Use After Free
Related CVEs
CVE Status
PUBLISHED
CNA
Google Inc.
Published Date
2023-09-06 14:15:11
(12 months ago)
Updated Date
2024-01-11 19:15:11
(8 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 6.5 version cpe:2.3:o:linux:linux_kernel < 6.5

Configuration #2

    CPE23 From Up To
  Debian Linux 10.0 cpe:2.3:o:debian:debian_linux:10.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...