CVE-2023-4147

CVE-2023-4147

A use-after-free flaw was found in the Linux kernel’s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.

Source: CVE-2023-4147

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다