Use-After-Free Vulnerability in Linux Kernel's Netfilter Subsystem

CVE-2024-0193
6.7MEDIUM

Key Information

Vendor
Red Hat
Status
Kernel
Red Hat Enterprise Linux 9
Red Hat Enterprise Linux 9.2 Extended Update Support
Red Hat Enterprise Linux 6
Vendor
CVE Published:
2 January 2024

Badges

👾 Exploit Exists📰 News Worthy

Summary

The article discusses a critical use-after-free vulnerability in the netfilter subsystem of the Linux kernel, which can potentially allow local, unprivileged users with CAP_NET_ADMIN capability to escalate their privileges. The flaw was identified in the upstream commit 5f68718b34a5, and Red Hat confirmed that it does not affect any shipped kernel releases of Red Hat Enterprise Linux (RHEL) 6, 7, and 8, but it does affect the OpenShift Container Platform (OCP) based on Red Hat Enterprise Linux CoreOS (RHCOS). Mitigation strategies include controlling the ability to create user/net namespaces, but for containerized deployments, the functionality needs to remain enabled. The impact on Red Hat Enterprise Linux and OpenShift environments is limited due to existing permissions and namespace configurations, but administrators are advised to implement the recommended mitigations to safeguard their systems against potential exploitation.

News Articles

CVSS V3.1

Score:
6.7
Severity:
MEDIUM
Confidentiality:
High
Integrity:
High
Availability:
High
Attack Vector:
Local
Attack Complexity:
Low
Privileges Required:
High
User Interaction:
None
Scope:
Unchanged

Timeline

  • 👾

    Exploit exists.

  • First article discovered by CybersecurityNews

  • Vulnerability Reserved.

  • Vulnerability published.

Collectors

NVD DatabaseMitre Database1 News Article(s)
.