CVE-2023-5197

CVSS v3.1 6.6 (Medium)
66% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 1
Advisories 23

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.

Addition and removal of rules from chain bindings within the same transaction causes leads to use-after-free.

We recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
Google Inc.
Published Date
2023-09-27 15:19:43
(11 months ago)
Updated Date
2024-01-11 21:15:11
(8 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 5.9.0 version and prior 6.6 version cpe:2.3:o:linux:linux_kernel >= 5.9.0 < 6.6
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...