Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2023-6817
HistoryDec 18, 2023 - 3:15 p.m.

CVE-2023-6817

2023-12-1815:15:10
Debian Security Bug Tracker
security-tracker.debian.org
26
linux kernel
nf_tables
privilege escalation
cve-2023-6817
vulnerability
local privilege
netfilter
pipapo
element
commit

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.2%

A use-after-free vulnerability in the Linux kernel’s netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, leading to use-after-free. We recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a.