Use-after-free vulnerability in nf_tables component of Linux kernel's netfilter

Use-after-free vulnerability in nf_tables component of Linux kernel's netfilter

CVE-2023-3610 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Flaw in the error handling of bound chains causes a use-after-free in the abort path of NFT_MSG_NEWRULE. The vulnerability requires CAP_NET_ADMIN to be triggered. We recommend upgrading past commit 4bedf9eee016286c835e3d8fa981ddece5338795.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.