Bug 2255653 (CVE-2024-0193) - CVE-2024-0193 kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync leads to privilege escalation
Summary: CVE-2024-0193 kernel: netfilter: use-after-free in nft_trans_gc_catchall_sync...
Keywords:
Status: NEW
Alias: CVE-2024-0193
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2256447
Blocks: 2255655
TreeView+ depends on / blocked
 
Reported: 2023-12-22 18:42 UTC by Mauro Matteo Cascella
Modified: 2024-04-12 21:19 UTC (History)
47 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2024:1336 0 None None None 2024-03-14 15:40:57 UTC
Red Hat Product Errata RHBA-2024:1379 0 None None None 2024-03-19 15:01:01 UTC
Red Hat Product Errata RHSA-2024:1018 0 None None None 2024-02-28 12:41:48 UTC
Red Hat Product Errata RHSA-2024:1019 0 None None None 2024-02-28 12:34:25 UTC
Red Hat Product Errata RHSA-2024:1248 0 None None None 2024-03-12 00:47:01 UTC

Description Mauro Matteo Cascella 2023-12-22 18:42:28 UTC
A use-after-free vulnerability was discovered within the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This causes a use-after-free on an NFT_CHAIN object or NFT_OBJECT object. A local unprivileged user could use this vulnerability to escalate their privileges on the system.

Comment 6 Mauro Matteo Cascella 2024-01-02 11:00:19 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 2256447]

Comment 13 Justin M. Forbes 2024-01-15 19:30:23 UTC
This was fixed for Fedora with the 6.6.10 stable kernel updates.

Comment 23 errata-xmlrpc 2024-02-28 12:34:21 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2024:1019 https://access.redhat.com/errata/RHSA-2024:1019

Comment 24 errata-xmlrpc 2024-02-28 12:41:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2024:1018 https://access.redhat.com/errata/RHSA-2024:1018

Comment 25 errata-xmlrpc 2024-03-12 00:46:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:1248 https://access.redhat.com/errata/RHSA-2024:1248


Note You need to log in before you can comment on or make changes to this bug.