A use-after-free vulnerability in... CVE-2023-6817

- AV AC AU C I A
发布: 2023-12-18
修订: 2024-02-08

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, leading to use-after-free. We recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a.

0%
暂无可用Exp或PoC
当前有8条受影响产品信息