A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Due to a race condition between nf_tables netlink control plane transaction and nft_set element garbage collection, it is possible to underflow the reference counter causing a use-after-free vulnerability. We recommend upgrading past commit 3e91b0ebd994635df2346353322ac51ce84ce6d8.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Google

Published: 2023-09-06T13:53:24.873Z

Updated: 2024-08-02T07:24:03.697Z

Reserved: 2023-08-08T15:36:07.559Z

Link: CVE-2023-4244

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-09-06T14:15:11.877

Modified: 2024-01-11T19:15:11.990

Link: CVE-2023-4244

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-08-28T00:00:00Z

Links: CVE-2023-4244 - Bugzilla