CVE-2024-1086

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Jan 31, 2024
Updated: Aug 14, 2024
CWE ID 416

Summary

CVE-2024-1086 is a use-after-free vulnerability impacting the Linux kernel's netfilter: nf_tables component. It allows for local privilege escalation, enabling attackers to exploit the nft_verdict_init() function, which accepts positive values as drop errors within hook verdicts. Consequently, the nf_hook_slow() function can lead to a double free vulnerability when NF_DROP is issued with a drop error resembling NF_ACCEPT. To mitigate this risk, it's recommended to upgrade past commit f342de4e2f33e0e39165d8639387aa6c19dff660.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-1086 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions