Use-After-Free Vulnerability in Linux Kernel's nf_tables Component

Use-After-Free Vulnerability in Linux Kernel's nf_tables Component

CVE-2023-5197 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. Addition and removal of rules from chain bindings within the same transaction causes leads to use-after-free. We recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325.

Learn more about our Cis Benchmark Audit For Bind.