Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-5197
HistorySep 27, 2023 - 12:00 a.m.

CVE-2023-5197

2023-09-2700:00:00
ubuntu.com
ubuntu.com
15
linux kernel
nf_tables
vulnerability
local privilege escalation
transaction
chain binding
use-after-free

8.1 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.2%

A use-after-free vulnerability in the Linux kernel’s netfilter: nf_tables
component can be exploited to achieve local privilege escalation. Addition
and removal of rules from chain bindings within the same transaction causes
leads to use-after-free. We recommend upgrading past commit
f15f29fd4779be8a418b66e9d52979bb6d6c2325.

Bugs

Notes

Author Note
Priority reason: Local privilege escalation with low privileges needed
rodrigo-zaiden reported by Google kCTF
Rows per page:
1-10 of 621

References