CVE-2024-1086

Public on 2024-01-31
Modified on 2024-02-14
Description
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.

The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.

We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.
Severity
Important severity
Important
CVSS v3 Base Score
7.8
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 kernel 2024-02-14 ALAS-2024-1919 Fixed
Amazon Linux 2 - Core kernel 2024-02-15 ALAS2-2024-2453 Fixed
Amazon Linux 2 - Kernel-5.10 Extra kernel 2024-02-15 ALAS2KERNEL-5.10-2024-050 Fixed
Amazon Linux 2 - Kernel-5.15 Extra kernel 2024-02-15 ALAS2KERNEL-5.15-2024-038 Fixed
Amazon Linux 2 - Kernel-5.4 Extra kernel 2024-02-15 ALAS2KERNEL-5.4-2024-060 Fixed
Amazon Linux 2023 kernel 2024-02-15 ALAS2023-2024-517 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv3 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H