• caglararli@hotmail.com
  • 05386281520

CVE-2024-0193 | Linux Kernel Netfilter nf_tables_api.c nft_set_commit_update use after free

Çağlar Arlı      -    22 Views

CVE-2024-0193 | Linux Kernel Netfilter nf_tables_api.c nft_set_commit_update use after free

A vulnerability was found in Linux Kernel. It has been classified as critical. This affects the function nft_set_commit_update of the file net/netfilter/nf_tables_api.c of the component Netfilter. The manipulation leads to use after free. This vulnerability is uniquely identified as CVE-2024-0193. Attacking locally is a requirement. There is no exploit available. It is recommended to apply a patch to fix this issue.