Use-After-Free Vulnerability in Linux Kernel's nf_tables Component

Use-After-Free Vulnerability in Linux Kernel's nf_tables Component

CVE-2023-4244 · HIGH Severity

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Due to a race condition between nf_tables netlink control plane transaction and nft_set element garbage collection, it is possible to underflow the reference counter causing a use-after-free vulnerability. We recommend upgrading past commit 3e91b0ebd994635df2346353322ac51ce84ce6d8.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.