A use-after-free flaw was found in the Linux kernel’s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2023-08-07T13:19:43.593Z

Updated: 2024-05-01T20:21:05.566Z

Reserved: 2023-08-03T20:23:06.353Z


Link: CVE-2023-4147

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-08-07T14:15:11.633

Modified: 2023-11-21T17:15:08.033


Link: CVE-2023-4147

JSON object: View

cve-icon Redhat Information

No data.

CWE