CVE-2023-3777

CVE-2023-3777

A use-after-free vulnerability in the Linux kernel’s netfilter: nf_tables component can be exploited to achieve local privilege escalation.

When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain’s owner rule can also release the objects in certain circumstances.

We recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.

Source: CVE-2023-3777

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다