Use-After-Free Vulnerability in Linux Kernel's nf_tables Component Allows Local Privilege Escalation

Use-After-Free Vulnerability in Linux Kernel's nf_tables Component Allows Local Privilege Escalation

CVE-2023-4015 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. On an error when building a nftables rule, deactivating immediate expressions in nft_immediate_deactivate() can lead unbinding the chain and objects be deactivated but later used. We recommend upgrading past commit 0a771f7b266b02d262900c75f1e175c7fe76fec2.

Learn more about our Cis Benchmark Audit For Bind.