CyberAlerts is shutting down on June 30th, 2025. Thank you for your support!

CVE-2024-1086: Use-after-free in Linux kernel's netfilter: nf_tables component

7.8 CVSS

Description

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.

The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.

We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.

Classification

CVE ID: CVE-2024-1086

CVSS Base Severity: HIGH

CVSS Base Score: 7.8

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products

Vendor: Linux

Product: Kernel

Exploit Prediction Scoring System (EPSS)

EPSS Score: 0.24% (probability of being exploited)

EPSS Percentile: 62.17% (scored less or equal to compared to others)

EPSS Date: 2025-03-14 (when was this score calculated)

References

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f342de4e2f33e0e39165d8639387aa6c19dff660
https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660
https://lists.fedoraproject.org/archives/list/[email protected]/message/7LSPIOMIJYTLZB6QKPQVVAYSUETUWKPF/
https://github.com/Notselwyn/CVE-2024-1086
https://news.ycombinator.com/item?id=39828424
https://pwning.tech/nftables/
http://www.openwall.com/lists/oss-security/2024/04/15/2
http://www.openwall.com/lists/oss-security/2024/04/10/23
http://www.openwall.com/lists/oss-security/2024/04/10/22
http://www.openwall.com/lists/oss-security/2024/04/14/1
http://www.openwall.com/lists/oss-security/2024/04/17/5
https://security.netapp.com/advisory/ntap-20240614-0009/
https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html

Timeline