Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

debian логотип

CVE-2024-1086

Опубликовано: 31 янв. 2024
Источник: debian
EPSS Высокий

Описание

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT. We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.

Пакеты

ПакетСтатусВерсия исправленияРелизТип
linuxfixed6.6.15-1package
linuxfixed6.1.76-1bookwormpackage
linuxfixed5.10.209-2bullseyepackage

Примечания

  • https://pwning.tech/nftables/

  • https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660

  • https://git.kernel.org/linus/f342de4e2f33e0e39165d8639387aa6c19dff660 (6.8-rc2)

  • https://github.com/Notselwyn/CVE-2024-1086

EPSS

Процентиль: 99%
0.849
Высокий

Связанные уязвимости

CVSS3: 7.8
ubuntu
больше 1 года назад

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT. We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.

CVSS3: 7.8
redhat
больше 1 года назад

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT. We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.

CVSS3: 7.8
nvd
больше 1 года назад

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT. We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.

CVSS3: 7.8
msrc
больше 1 года назад

Описание отсутствует

suse-cvrf
около 1 года назад

Security update for the Linux Kernel (Live Patch 52 for SLE 12 SP5)

EPSS

Процентиль: 99%
0.849
Высокий