A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.
cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2023-07-31T16:22:18.380Z

Updated: 2024-09-13T18:23:43.618Z

Reserved: 2023-07-30T11:58:17.241Z

Link: CVE-2023-4004

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-31T17:15:10.203

Modified: 2024-09-13T19:15:15.940

Link: CVE-2023-4004

cve-icon Redhat

Severity : Important

Publid Date: 2023-07-19T00:00:00Z

Links: CVE-2023-4004 - Bugzilla