Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-6817
HistoryDec 18, 2023 - 12:00 a.m.

CVE-2023-6817

2023-12-1800:00:00
ubuntu.com
ubuntu.com
28
linux kernel
netfilter
use-after-free
local privilege escalation

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.2%

A use-after-free vulnerability in the Linux kernel’s netfilter: nf_tables
component can be exploited to achieve local privilege escalation. The
function nft_pipapo_walk did not skip inactive elements during set walk
which could lead double deactivations of PIPAPO (Pile Packet Policies)
elements, leading to use-after-free. We recommend upgrading past commit
317eb9685095678f2c9f5a8189de698c5354316a.

Bugs

Notes

Author Note
Priority reason: By using unprivileged user namespaces, this can be exploited to achieve local privilege escalation.
Rows per page:
1-10 of 601