CVE-2023-31248

CVE-2023-31248

Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace

Source: CVE-2023-31248

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다