CVE-2023-6111

CVSS v3.1 7.8 (High)
78% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 1
Advisories 4
NVD Status Analyzed

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.

The function nft_trans_gc_catchall did not remove the catchall set element from the catchall_list when the argument sync is true, making it possible to free a catchall set element many times.

We recommend upgrading past commit 93995bf4af2c5a99e2a87f0cd5ce547d31eb7630.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
NVD Status
Analyzed
CNA
Google Inc.
Published Date
2023-11-14 14:15:29
(10 months ago)
Updated Date
2024-08-27 15:10:01
(2 weeks ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 5.15.134 version and prior 5.15.140 version cpe:2.3:o:linux:linux_kernel >= 5.15.134 < 5.15.140
  Linux Kernel from 6.1.56 version and prior 6.1.64 version cpe:2.3:o:linux:linux_kernel >= 6.1.56 < 6.1.64
  Linux Kernel from 6.5.6 version and prior 6.5.13 version cpe:2.3:o:linux:linux_kernel >= 6.5.6 < 6.5.13
  Linux Kernel from 6.6 version and prior 6.6.3 version cpe:2.3:o:linux:linux_kernel >= 6.6 < 6.6.3
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...