A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT. We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Google

Published: 2024-01-31T12:14:34.073Z

Updated: 2024-01-31T12:14:34.073Z

Reserved: 2024-01-30T20:04:09.704Z


Link: CVE-2024-1086

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-31T13:15:10.827

Modified: 2024-06-27T12:15:17.713


Link: CVE-2024-1086

JSON object: View

cve-icon Redhat Information

No data.

CWE