Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2023-5197
HistorySep 27, 2023 - 3:19 p.m.

CVE-2023-5197

2023-09-2715:19:43
Debian Security Bug Tracker
security-tracker.debian.org
19
linux kernel
nf_tables
vulnerability
local privilege escalation
upgrade
commit
unix

6.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.2%

A use-after-free vulnerability in the Linux kernel’s netfilter: nf_tables component can be exploited to achieve local privilege escalation. Addition and removal of rules from chain bindings within the same transaction causes leads to use-after-free. We recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.

6.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.2%