vulnerability
Huawei EulerOS: CVE-2024-1086: kernel security update
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
7 | (AV:L/AC:L/Au:S/C:C/I:C/A:C) | 01/31/2024 | 07/23/2024 | 02/17/2025 |
Severity
7
CVSS
(AV:L/AC:L/Au:S/C:C/I:C/A:C)
Published
01/31/2024
Added
07/23/2024
Modified
02/17/2025
Description
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.
The nft_verdict_init() function allows positive values as drop error within the hook verdict, and hence the nf_hook_slow() function can cause a double free vulnerability when NF_DROP is issued with a drop error which resembles NF_ACCEPT.
We recommend upgrading past commit f342de4e2f33e0e39165d8639387aa6c19dff660.
Solution(s)
huawei-euleros-2_0_sp8-upgrade-bpftoolhuawei-euleros-2_0_sp8-upgrade-kernelhuawei-euleros-2_0_sp8-upgrade-kernel-develhuawei-euleros-2_0_sp8-upgrade-kernel-headershuawei-euleros-2_0_sp8-upgrade-kernel-toolshuawei-euleros-2_0_sp8-upgrade-kernel-tools-libshuawei-euleros-2_0_sp8-upgrade-perfhuawei-euleros-2_0_sp8-upgrade-python-perfhuawei-euleros-2_0_sp8-upgrade-python3-perf

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.