CVE-2024-0193

CVSS 3.1 Score 6.7 of 10 (medium)

Details

Published Jan 2, 2024
Updated: Mar 12, 2024
CWE ID 416

Summary

CVE-2024-0193 is a use-after-free vulnerability found in the netfilter subsystem of the Linux kernel. This vulnerability affects the products nv-TCv and eCJhJy. A local unprivileged user with CAP_NET_ADMIN capability can exploit this flaw to escalate their privileges on the system by causing a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object. The vulnerability has a base severity rating of MEDIUM and a base score of 6.7 according to the National Vulnerability Database (NVD). The impact score is 5.9, with high integrity and confidentiality impacts, and high availability impact. The exploitability score is 0.8, indicating a moderate level of difficulty for exploitation. No user interaction is required for exploitation, and the attack vector is local. To remediate this vulnerability, it is recommended to apply patches or updates provided by the Linux kernel developers as they become available.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-0193 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions