Sept. 6, 2023, 2:15 p.m. |

National Vulnerability Database web.nvd.nist.gov

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.

On an error when building a nftables rule, deactivating immediate expressions in nft_immediate_deactivate() can lead unbinding the chain and objects be deactivated but later used.

We recommend upgrading past commit 0a771f7b266b02d262900c75f1e175c7fe76fec2.

cve error escalation exploited free kernel linux linux kernel local local privilege escalation netfilter nftables privilege privilege escalation use-after-free vulnerability

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Information System Security Engineer 2

@ Wyetech | Annapolis Junction, Maryland

Staff Vulnerability/Configuration Management Security Engineer

@ ServiceNow | Hyderabad, India

Security Engineer

@ AXS | London, England, UK