A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. When nf_tables_delrule() is flushing table rules, it is not checked whether the chain is bound and the chain's owner rule can also release the objects in certain circumstances. We recommend upgrading past commit 6eaf41e87a223ae6f8e7a28d6e78384ad7e407f8.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Google

Published: 2023-09-06T13:50:26.344Z

Updated: 2023-09-06T13:50:26.344Z

Reserved: 2023-07-19T16:02:06.626Z


Link: CVE-2023-3777

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-09-06T14:15:10.860

Modified: 2023-11-29T15:15:08.393


Link: CVE-2023-3777

JSON object: View

cve-icon Redhat Information

No data.

CWE