CVE-2024-1086

CVSS 3.1 Score 7.8 of 10 (high)

Details

Published Jan 31, 2024
Updated: Mar 26, 2024
CWE ID 416

Summary

CVE-2024-1086 is a high severity vulnerability found in the Linux kernel's netfilter: nf_tables component. It is a use-after-free vulnerability that can lead to local privilege escalation. The vulnerability exists in the nft_verdict_init() function, which allows positive values as drop error within the hook verdict. This can cause a double free vulnerability when NF_DROP is issued with a drop error resembling NF_ACCEPT. The affected products include various Linux kernel versions. To remediate this vulnerability, it is recommended to upgrade past commit f342de4e2f33e0e39165d8639387aa6c19dff660. This vulnerability poses a potential danger to organizations as it could allow an attacker with low privileges to elevate their privileges and gain unauthorized access to sensitive data or perform malicious actions on the affected systems.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-1086 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions