CVE-2023-51782

CVSS 3.1 Score 7.0 of 10 (high)

Details

Published Jan 11, 2024
Updated: Jan 18, 2024
CWE ID 416

Summary

CVE-2023-51782 is a high-severity vulnerability that affects the Linux kernel before version 6.6.8. It is categorized as a use-after-free vulnerability (CWE-416) and has a base score of 7.0 according to NVD. The vulnerability is exploitable locally with low privileges required and does not require user interaction. It poses a high impact on both integrity and confidentiality, with an availability impact also considered high. The vulnerability can be remediated by updating to the latest version of the Linux kernel.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-51782 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions