A use-after-free flaw was found in the Linux kernel’s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.
cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2023-08-07T13:19:43.593Z

Updated: 2024-09-16T12:38:14.415Z

Reserved: 2023-08-03T20:23:06.353Z

Link: CVE-2023-4147

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-08-07T14:15:11.633

Modified: 2024-09-16T13:15:07.240

Link: CVE-2023-4147

cve-icon Redhat

Severity : Important

Publid Date: 2023-07-23T10:30:00Z

Links: CVE-2023-4147 - Bugzilla