A use-after-free flaw was found in... CVE-2024-0193

- AV AC AU C I A
发布: 2024-01-02
修订: 2024-03-12

A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.

0%
暂无可用Exp或PoC
当前有2条受影响产品信息