CVE-2024-0193

CVSS v3.1 6.7 (Medium)
67% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 2
Advisories 11
NVD Status Modified

A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.

Weaknesses
CWE-416
Use After Free
Related CVEs
CVE Status
PUBLISHED
NVD Status
Modified
CNA
Red Hat, Inc.
Published Date
2024-01-02 18:15:08
(8 months ago)
Updated Date
2024-07-09 12:15:11
(2 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel cpe:2.3:o:linux:linux_kernel:-

Configuration #2

    CPE23 From Up To
  Redhat Enterprise Linux 9.0 cpe:2.3:o:redhat:enterprise_linux:9.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...