A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, leading to use-after-free. We recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Google

Published: 2023-12-18T14:37:05.986Z

Updated: 2024-08-02T08:42:08.222Z

Reserved: 2023-12-14T11:29:13.252Z

Link: CVE-2023-6817

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-12-18T15:15:10.210

Modified: 2024-02-08T16:15:47.270

Link: CVE-2023-6817

cve-icon Redhat

Severity : Important

Publid Date: 2023-12-18T00:00:00Z

Links: CVE-2023-6817 - Bugzilla