Vulnerabilities > CVE-2023-31248 - Use After Free vulnerability in multiple products

047910
CVSS 7.8 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH

Summary

Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace

Vulnerable Configurations

Part Description Count
OS
Linux
709
OS
Fedoraproject
2
OS
Debian
1
OS
Canonical
5

Common Weakness Enumeration (CWE)