A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2024-01-02T18:05:13.332Z

Updated: 2024-07-09T11:16:11.050Z

Reserved: 2024-01-02T10:58:11.805Z


Link: CVE-2024-0193

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-02T18:15:08.287

Modified: 2024-03-12T04:15:08.627


Link: CVE-2024-0193

JSON object: View

cve-icon Redhat Information

No data.

CWE