Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability

Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability

CVE-2023-31248 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace

Learn more about our Network Penetration Testing.