7.8
CVSSv3

CVE-2023-4015

Published: 06/09/2023 Updated: 12/12/2023
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 0

Vulnerability Summary

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. On an error when building a nftables rule, deactivating immediate expressions in nft_immediate_deactivate() can lead unbinding the chain and objects be deactivated but later used. We recommend upgrading past commit 0a771f7b266b02d262900c75f1e175c7fe76fec2.

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

debian debian linux 12.0

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2023-1206 It was discovered that the networking stack permits attackers to force hash collisions in the IPv6 connection lookup table, which may result in denial of service (significant in ...
Description<!---->A use-after-free flaw was found in the Linux kernel's netfilter: nf_tables component, which can be exploited to achieve local privilege escalation On an error when building a nftables rule, deactivating immediate expressions in nft_immediate_deactivate() can unbind the chain and objects to be deactivated but used laterA use-afte ...
LTS-114 is being updated in the LTS channel to&nbsp;11405735337 (Platform Version: 15437740)&nbsp;for most ChromeOS devices Want to know more about Long Term Support? Click&nbsp;hereThis update contains multiple Security fixes, including:1475798&nbsp;High&nbsp;CVE-2023-5187&nbsp;Use after free in Extensions1450784&nbsp;Medium&nbsp;CVE-2023-4 ...