CVE-2023-3776

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Jul 21, 2023
Updated: Feb 2, 2024
CWE ID 416

Summary

CVE-2023-3776 is a use-after-free vulnerability found in the Linux kernel's net/sched: cls_fw component. It has a high severity rating with a base score of 7.8. The vulnerability can be exploited locally to achieve privilege escalation. The affected products include various versions of Linux kernel, and the recommended remediation is to upgrade past commit 0323bce598eea038714f941ce2b22541c46d488f. The potential danger posed by this vulnerability is high, as it can allow an attacker to gain elevated privileges on the affected system, compromising its integrity and confidentiality.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-3776 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions