CVE-2023-52447

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Feb 22, 2024
Updated: Mar 27, 2024
CWE ID 416

Summary

CVE-2023-52447 is a vulnerability in the Linux kernel that affects multiple products. The vulnerability, categorized as CWE-416 (Use After Free), allows non-sleepable or sleepable programs to still access an inner map after it has been updated or deleted. This can lead to a use-after-free problem, potentially resulting in a high impact on integrity and confidentiality. The base severity of this vulnerability is rated as HIGH, with a base score of 7.8 according to NVD. The exploitability score is 1.8, and the attack vector is local with low attack complexity. The potential danger to organizations is significant, as attackers could exploit this vulnerability to gain unauthorized access or execute arbitrary code. Remediation for this vulnerability involves applying the necessary patches or updates provided by the affected vendors.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-52447 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions