A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2024-01-02T18:05:13.332Z

Updated: 2024-09-16T16:52:20.786Z

Reserved: 2024-01-02T10:58:11.805Z

Link: CVE-2024-0193

cve-icon Vulnrichment

Updated: 2024-08-01T17:41:16.221Z

cve-icon NVD

Status : Modified

Published: 2024-01-02T18:15:08.287

Modified: 2024-07-09T12:15:11.500

Link: CVE-2024-0193

cve-icon Redhat

Severity : Important

Publid Date: 2024-01-02T00:00:00Z

Links: CVE-2024-0193 - Bugzilla