Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-0193
HistoryJan 02, 2024 - 12:00 a.m.

CVE-2024-0193

2024-01-0200:00:00
ubuntu.com
ubuntu.com
44
netfilter subsystem use-after-free privilegeescalation

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

A use-after-free flaw was found in the netfilter subsystem of the Linux
kernel. If the catchall element is garbage-collected when the pipapo set is
removed, the element can be deactivated twice. This can cause a
use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing
a local unprivileged user with CAP_NET_ADMIN capability to escalate their
privileges on the system.

Bugs

Notes

Author Note
Priority reason: By using unprivileged user namespaces, this can be exploited to achieve local privilege escalation.
OSVersionArchitecturePackageVersionFilename
ubuntu22.04noarchlinux< 5.15.0-92.102UNKNOWN
ubuntu23.10noarchlinux< 6.5.0-15.15UNKNOWN
ubuntu22.04noarchlinux-aws< 5.15.0-1052.57UNKNOWN
ubuntu23.10noarchlinux-aws< 6.5.0-1012.12UNKNOWN
ubuntu20.04noarchlinux-aws-5.15< 5.15.0-1052.57~20.04.1UNKNOWN
ubuntu22.04noarchlinux-aws-6.2< 6.2.0-1018.18~22.04.1UNKNOWN
ubuntu22.04noarchlinux-aws-6.5< 6.5.0-1012.12~22.04.1UNKNOWN
ubuntu22.04noarchlinux-azure< 5.15.0-1054.62UNKNOWN
ubuntu23.10noarchlinux-azure< 6.5.0-1011.11UNKNOWN
ubuntu20.04noarchlinux-azure-5.15< 5.15.0-1054.62~20.04.1UNKNOWN
Rows per page:
1-10 of 501

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%