Use-After-Free Vulnerability in Linux Kernel's Netfilter

Use-After-Free Vulnerability in Linux Kernel's Netfilter

CVE-2023-4004 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.