CVE-2024-1085

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Jan 31, 2024
Updated: Feb 5, 2024
CWE ID 416

Summary

CVE-2024-1085 is a use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component. It can be exploited to achieve local privilege escalation. The vulnerability affects multiple products, including Linux kernels and related distributions. To remediate the issue, it is recommended to upgrade past commit b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7. The potential danger of this vulnerability lies in the fact that an attacker with local access could exploit it to gain elevated privileges and potentially compromise the affected system or organization's sensitive data.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-1085 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions