CVE-2023-6817

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Dec 18, 2023
Updated: Feb 8, 2024
CWE ID 416

Summary

CVE-2023-6817 is a use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component. It affects various products, including ohMfk7, ohMfk6, ohMfk5, and others. The vulnerability can be exploited locally to achieve privilege escalation. To remediate the issue, it is recommended to upgrade past commit 317eb9685095678f2c9f5a8189de698c5354316a. The potential danger of this vulnerability is high, as it has a base severity rating of HIGH and can lead to the compromise of confidentiality and integrity within an organization.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-6817 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions