A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_setelem_catchall_deactivate() function checks whether the catch-all set element is active in the current generation instead of the next generation before freeing it, but only flags it inactive in the next generation, making it possible to free the element multiple times, leading to a double free vulnerability. We recommend upgrading past commit b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Google

Published: 2024-01-31T12:14:32.429Z

Updated: 2024-08-01T18:26:30.459Z

Reserved: 2024-01-30T20:04:08.623Z

Link: CVE-2024-1085

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-31T13:15:10.630

Modified: 2024-02-05T20:41:40.513

Link: CVE-2024-1085

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-01-31T00:00:00Z

Links: CVE-2024-1085 - Bugzilla