Lucene search

K
nvd[email protected]NVD:CVE-2024-1086
HistoryJan 31, 2024 - 1:15 p.m.

CVE-2024-1086

2024-01-3113:15:10
CWE-416
web.nvd.nist.gov
1
linux kernel
nf_tables
vulnerability
local privilege escalation
upgrade
nf_hook_slow
double free

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.4%

A use-after-free vulnerability in the Linux kernel’s netfilter: nf_tables component can be exploited to achieve local privilege escalation.

The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.

We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.

Affected configurations

NVD
Node
linuxlinux_kernelRange3.155.15.149
OR
linuxlinux_kernelRange6.16.1.76
OR
linuxlinux_kernelRange6.26.6.15
OR
linuxlinux_kernelRange6.76.7.3
OR
linuxlinux_kernelMatch6.8rc1
Node
fedoraprojectfedoraMatch39
Node
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_for_ibm_z_systemsMatch7.0_s390x
OR
redhatenterprise_linux_for_power_big_endianMatch7.0_ppc64
OR
redhatenterprise_linux_for_power_little_endianMatch7.0_ppc64le
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_workstationMatch7.0

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.4%