A use-after-free vulnerability in... CVE-2024-1085

- AV AC AU C I A
发布: 2024-01-31
修订: 2024-02-05

A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_setelem_catchall_deactivate() function checks whether the catch-all set element is active in the current generation instead of the next generation before freeing it, but only flags it inactive in the next generation, making it possible to free the element multiple times, leading to a double free vulnerability. We recommend upgrading past commit b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7.

0%
暂无可用Exp或PoC
当前有4条受影响产品信息