We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-0193

Kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation



Assignerredhat
Reserved2024-01-02
Published2024-01-02
Updated2024-09-16

Description

A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.



HIGH: 7.8CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Problem types

Use After Free

Product status

Default status
affected

Default status
affected

0:5.14.0-362.24.1.el9_3 before *
unaffected

Default status
affected

0:5.14.0-362.24.1.el9_3 before *
unaffected

Default status
affected

0:5.14.0-70.105.1.el9_0 before *
unaffected

Default status
affected

0:5.14.0-70.105.1.rt21.177.el9_0 before *
unaffected

Default status
affected

0:5.14.0-284.55.1.el9_2 before *
unaffected

Default status
affected

0:5.14.0-284.55.1.rt14.340.el9_2 before *
unaffected

Default status
affected

v5.8.6-22 before *
unaffected

Default status
affected

v5.8.6-11 before *
unaffected

Default status
affected

v6.8.1-407 before *
unaffected

Default status
affected

v5.8.6-19 before *
unaffected

Default status
affected

v1.0.0-479 before *
unaffected

Default status
affected

v5.8.6-7 before *
unaffected

Default status
affected

v0.4.0-247 before *
unaffected

Default status
affected

v5.8.6-5 before *
unaffected

Default status
affected

v1.1.0-227 before *
unaffected

Default status
affected

v5.8.1-470 before *
unaffected

Default status
affected

v2.9.6-14 before *
unaffected

Default status
affected

v5.8.6-2 before *
unaffected

Default status
affected

v5.8.6-24 before *
unaffected

Default status
affected

v5.8.6-10 before *
unaffected

Default status
affected

v0.1.0-525 before *
unaffected

Default status
affected

v0.1.0-224 before *
unaffected

Default status
affected

v0.28.1-56 before *
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
affected

Timeline

2023-12-22:Reported to Red Hat.
2024-01-02:Made public.

References

https://access.redhat.com/errata/RHSA-2024:1018 (RHSA-2024:1018) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1019 (RHSA-2024:1019) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1248 (RHSA-2024:1248) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:2094 (RHSA-2024:2094) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:4412 (RHSA-2024:4412) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:4415 (RHSA-2024:4415) vendor-advisory

https://access.redhat.com/security/cve/CVE-2024-0193 vdb-entry

https://bugzilla.redhat.com/show_bug.cgi?id=2255653 (RHBZ#2255653) issue-tracking

cve.org CVE-2024-0193

nvd.nist.gov CVE-2024-0193

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.