Linux Kernel nftables Use-After-Free Local Privilege...
High severity
Unreviewed
Published
Jul 5, 2023
to the GitHub Advisory Database
•
Updated Feb 1, 2024
Description
Published by the National Vulnerability Database
Jul 5, 2023
Published to the GitHub Advisory Database
Jul 5, 2023
Last updated
Feb 1, 2024
Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability;
nft_chain_lookup_byid()
failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespaceReferences