logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-1086

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-1086

Description:
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT. We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.
Last updated date:
06/27/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
05/30/2024
Reference url to background

https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Type:
exploit
Confidence:
HIGH
Date of publishing:
03/20/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/07/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/07/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/07/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
06/07/2024
Reference url to background

https://pwning.tech/nftables/

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy