CVE-2024-0193

CVSS 3.1 Score 6.7 of 10 (medium)

Details

Published Jan 2, 2024
Updated: Jul 9, 2024
CWE ID 416

Summary

CVE-2024-0193 is a use-after-free vulnerability affecting the netfilter subsystem in the Linux kernel. This issue arises when the catchall element is inadvertently garbage-collected upon removal of the pipapo set. Consequently, the element can be deactivated twice, leading to a use-after-free condition on either an NFT_CHAIN object or NFT_OBJECT object. This vulnerability enables a local, unprivileged user with CAP_NET_ADMIN capabilities to escalate their privileges on the system.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Linux Kernel
  • Red Hat Enterprise Linux

Affected Vendors

  • LINUX
  • Red Hat

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-0193 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions