A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Addition and removal of rules from chain bindings within the same transaction causes leads to use-after-free. We recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Google

Published: 2023-09-26T10:04:37.147Z

Updated: 2024-08-02T07:52:08.142Z

Reserved: 2023-09-26T09:43:24.384Z

Link: CVE-2023-5197

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-09-27T15:19:43.110

Modified: 2024-01-11T21:15:11.260

Link: CVE-2023-5197

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-09-27T00:00:00Z

Links: CVE-2023-5197 - Bugzilla