CVE-2024-1086

high

Description

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT. We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.

References

https://medium.com/techpioneers/cve-2024-1086-df7c9b573ac7?source=rss------cve-5

https://tuxcare.com/blog/patches-for-cve-2024-1086-for-cloudlinux-6h-7-users-on-kernelcare-live/?web_view=true

https://www.theregister.com/2024/03/29/linux_kernel_flaw/?&web_view=true

https://pwning.tech/nftables/

https://news.ycombinator.com/item?id=39828424

https://lists.fedoraproject.org/archives/list/[email protected]/message/7LSPIOMIJYTLZB6QKPQVVAYSUETUWKPF/

https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660

https://github.com/Notselwyn/CVE-2024-1086

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660

Details

Source: Mitre, NVD

Published: 2024-01-31

Updated: 2024-03-26

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High