A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Google

Published: 2023-07-21T20:48:13.121Z

Updated: 2024-08-02T07:01:56.594Z

Reserved: 2023-07-10T20:52:54.602Z

Link: CVE-2023-3610

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-07-21T21:15:11.820

Modified: 2023-12-29T16:05:32.897

Link: CVE-2023-3610

cve-icon Redhat

Severity : Important

Publid Date: 2023-07-21T00:00:00Z

Links: CVE-2023-3610 - Bugzilla