NA

CVE-2023-3117

Published: 30/06/2023 Updated: 07/11/2023

Vulnerability Summary

Rejected reason: Duplicate of CVE-2023-3390.

Vendor Advisories

A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system (CVE-2023-31 ...
Description<!---->A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the sy ...
A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system (CVE-2023-31 ...
A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system (CVE-2023-31 ...
A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system (CVE-2023-31 ...
A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system (CVE-2023-31 ...