CVE-2024-0193

A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*

History

09 Jul 2024, 12:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:4412 -
  • () https://access.redhat.com/errata/RHSA-2024:4415 -

08 Jul 2024, 18:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:2094 -

12 Mar 2024, 04:15

Type Values Removed Values Added
References
  • () https://access.redhat.com/errata/RHSA-2024:1248 -

09 Jan 2024, 18:09

Type Values Removed Values Added
References () https://access.redhat.com/security/cve/CVE-2024-0193 - () https://access.redhat.com/security/cve/CVE-2024-0193 - Mitigation, Third Party Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=2255653 - () https://bugzilla.redhat.com/show_bug.cgi?id=2255653 - Issue Tracking, Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.7
CPE cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
First Time Linux
Redhat
Redhat enterprise Linux
Linux linux Kernel
CWE CWE-416

03 Jan 2024, 17:15

Type Values Removed Values Added
Summary A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user to escalate their privileges on the system. A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.

02 Jan 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-02 18:15

Updated : 2024-07-09 12:15


NVD link : CVE-2024-0193

Mitre link : CVE-2024-0193

CVE.ORG link : CVE-2024-0193


JSON object : View

Products Affected

linux

  • linux_kernel

redhat

  • enterprise_linux
CWE
CWE-416

Use After Free