CVE-2023-31248
CVSS 3.1 Score 7.8 of 10 (high)
Details
Summary
CVE-2023-31248 is a local privilege escalation vulnerability affecting Linux Kernel's nftables. The issue lies in the `nft_chain_lookup_byid()` function, which fails to verify if a chain is active. As a result, an attacker with local access can manipulate inactive nftables chains and exploit a use-after-free condition. Successful exploitation grants the attacker CAP_NET_ADMIN privileges, elevating their access to the network namespace. This vulnerability poses a significant risk to Linux systems and requires an immediate software update to mitigate the potential impact.
Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.