CVE-2023-31248

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Jul 5, 2023
Updated: Feb 1, 2024
CWE ID 416

Summary

CVE-2023-31248 is a local privilege escalation vulnerability affecting Linux Kernel's nftables. The issue lies in the `nft_chain_lookup_byid()` function, which fails to verify if a chain is active. As a result, an attacker with local access can manipulate inactive nftables chains and exploit a use-after-free condition. Successful exploitation grants the attacker CAP_NET_ADMIN privileges, elevating their access to the network namespace. This vulnerability poses a significant risk to Linux systems and requires an immediate software update to mitigate the potential impact.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-31248 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions