CVE-2023-3117

CVE-2023-3117

A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system.

Source: CVE-2023-3117

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다