Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: canonical

Published: 2023-07-05T18:33:59.665Z

Updated: 2024-08-02T14:53:31.000Z

Reserved: 2023-06-29T21:43:35.029Z

Link: CVE-2023-31248

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-05T19:15:09.713

Modified: 2024-02-01T17:15:08.327

Link: CVE-2023-31248

cve-icon Redhat

Severity : Important

Publid Date: 2023-07-05T00:00:00Z

Links: CVE-2023-31248 - Bugzilla