Use-After-Free Vulnerability in Linux Kernel's nf_tables Component Allows Local Privilege Escalation

Use-After-Free Vulnerability in Linux Kernel's nf_tables Component Allows Local Privilege Escalation

CVE-2024-1086 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT. We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.