Lucene search

K
vulnrichmentGoogleVULNRICHMENT:CVE-2024-1086
HistoryJan 31, 2024 - 12:14 p.m.

CVE-2024-1086 Use-after-free in Linux kernel's netfilter: nf_tables component

2024-01-3112:14:34
CWE-416
Google
github.com
linux kernel
netfilter
nf_tables
vulnerability
local privilege escalation
double free
nf_hook_slow
nf_drop
nf_accept
commit
f342de4e2f33e0e39165d8639387aa6c19dff660.

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.4%

A use-after-free vulnerability in the Linux kernel’s netfilter: nf_tables component can be exploited to achieve local privilege escalation.

The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.

We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.

CNA Affected

[
  {
    "repo": "https://git.kernel.org",
    "vendor": "Linux",
    "product": "Kernel",
    "versions": [
      {
        "status": "affected",
        "version": "3.15",
        "lessThan": "6.8",
        "versionType": "custom"
      }
    ],
    "packageName": "kernel",
    "defaultStatus": "unaffected"
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.7 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.4%