• caglararli@hotmail.com
  • 05386281520

CVE-2024-1086 | Linux Kernel up to 6.7 Netfilter nf_tables_api.c nft_verdict_init use after free

Çağlar Arlı      -    73 Views

CVE-2024-1086 | Linux Kernel up to 6.7 Netfilter nf_tables_api.c nft_verdict_init use after free

A vulnerability classified as critical has been found in Linux Kernel up to 6.7. Affected is the function nft_verdict_init of the file net/netfilter/nf_tables_api.c of the component Netfilter. The manipulation leads to use after free. This vulnerability is traded as CVE-2024-1086. Attacking locally is a requirement. There is no exploit available. It is recommended to upgrade the affected component.