CVE-2024-0193

medium

Description

A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.

References

https://bugzilla.redhat.com/show_bug.cgi?id=2255653

https://access.redhat.com/security/cve/CVE-2024-0193

https://access.redhat.com/errata/RHSA-2024:1248

https://access.redhat.com/errata/RHSA-2024:1019

https://access.redhat.com/errata/RHSA-2024:1018

Details

Source: Mitre, NVD

Published: 2024-01-02

Updated: 2024-03-12

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:L/AC:L/Au:M/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 6.7

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Severity: Medium