Executive Summary

Informations
Name CVE-2024-1086 First vendor Publication 2024-01-31
Vendor Cve Last vendor Modification 2024-06-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.

The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.

We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1086

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 8
Os 1
Os 3562
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Sources (Detail)

http://www.openwall.com/lists/oss-security/2024/04/10/22
http://www.openwall.com/lists/oss-security/2024/04/10/23
http://www.openwall.com/lists/oss-security/2024/04/14/1
http://www.openwall.com/lists/oss-security/2024/04/15/2
http://www.openwall.com/lists/oss-security/2024/04/17/5
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id...
https://github.com/Notselwyn/CVE-2024-1086
https://kernel.dance/f342de4e2f33e0e39165d8639387aa6c19dff660
https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html
https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://news.ycombinator.com/item?id=39828424
https://pwning.tech/nftables/
https://security.netapp.com/advisory/ntap-20240614-0009/
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2024-06-27 17:27:38
  • Multiple Updates
2024-06-26 00:27:32
  • Multiple Updates
2024-06-14 17:27:30
  • Multiple Updates
2024-06-07 17:27:25
  • Multiple Updates
2024-05-31 09:27:32
  • Multiple Updates
2024-05-02 00:27:33
  • Multiple Updates
2024-03-27 00:27:39
  • Multiple Updates
2024-03-12 13:43:47
  • Multiple Updates
2024-02-06 09:27:27
  • Multiple Updates
2024-02-06 00:27:26
  • Multiple Updates
2024-01-31 17:27:24
  • First insertion