CVE-2024-1085

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Jan 31, 2024
Updated: Feb 5, 2024
CWE ID 416

Summary

CVE-2024-1085 is a use-after-free vulnerability impacting the Linux kernel's netfilter: nf_tables component. This issue can be exploited locally to achieve privilege escalation. Specifically, the nft_setelem_catchall_deactivate() function fails to properly update the status of a catch-all set element before freeing it, allowing it to be freed multiple times and leading to a double free vulnerability. To mitigate this risk, it is strongly advised to upgrade to a version past commit b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-1085 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions