Lucene search

K
cvelistCanonicalCVELIST:CVE-2023-31248
HistoryJul 05, 2023 - 6:33 p.m.

CVE-2023-31248 Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability

2023-07-0518:33:59
CWE-416
canonical
raw.githubusercontent.com
2
cve-2023-31248
linux kernel
nftables
use-after-free
local privilege escalation
vulnerability
nft_chain_lookup_byid()
cap_net_admin

6.2 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

14.9%

Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; nft_chain_lookup_byid() failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace