CVE-2024-1085: CWE-416 Use After Free in Linux Kernel
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_setelem_catchall_deactivate() function checks whether the catch-all set element is active in the current generation instead of the next generation before freeing it, but only flags it inactive in the next generation, making it possible to free the element multiple times, leading to a double free vulnerability. We recommend upgrading past commit b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7.
AI Analysis
Technical Summary
CVE-2024-1085 is a high-severity use-after-free vulnerability identified in the Linux kernel's netfilter subsystem, specifically within the nf_tables component. The vulnerability arises from improper handling of the catch-all set element in the nft_setelem_catchall_deactivate() function. This function incorrectly checks whether the catch-all set element is active in the current generation rather than the next generation before freeing it. However, it only marks the element as inactive in the next generation, which allows the element to be freed multiple times. This results in a double free condition, a form of use-after-free vulnerability categorized under CWE-416. Exploiting this flaw can lead to local privilege escalation, enabling an attacker with limited access to gain higher privileges on the affected system. The vulnerability affects Linux kernel version 5.13 and potentially other versions with similar code. The CVSS v3.1 base score is 7.8, reflecting high severity, with attack vector local (AV:L), low attack complexity (AC:L), requiring low privileges (PR:L), no user interaction (UI:N), unchanged scope (S:U), and high impact on confidentiality, integrity, and availability (C:H/I:H/A:H). Although no known exploits are currently reported in the wild, the nature of the vulnerability makes it a significant risk for systems running vulnerable kernel versions. The recommended mitigation is to upgrade the Linux kernel to a version that includes the fix, specifically past commit b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7, which addresses the double free issue by properly managing the lifecycle of the catch-all set element in nf_tables.
Potential Impact
For European organizations, this vulnerability poses a substantial risk, especially for those relying on Linux-based infrastructure, including servers, network appliances, and embedded devices. Successful exploitation can lead to local privilege escalation, allowing attackers to gain root or administrative access. This can result in unauthorized access to sensitive data, disruption of critical services, and potential lateral movement within networks. Sectors such as finance, healthcare, government, and critical infrastructure, which often use Linux systems for their backend operations, are particularly vulnerable. The high impact on confidentiality, integrity, and availability means that exploitation could lead to data breaches, service outages, and compromise of system integrity. Given the widespread use of Linux in cloud environments and enterprise servers across Europe, the threat could affect a broad range of organizations if patches are not applied promptly.
Mitigation Recommendations
European organizations should prioritize upgrading their Linux kernel to versions that include the fix beyond commit b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7. System administrators must audit their environments to identify systems running vulnerable kernel versions, particularly version 5.13, and apply patches or kernel upgrades immediately. For environments where immediate upgrades are not feasible, implementing strict access controls to limit local user privileges can reduce the risk of exploitation. Additionally, monitoring system logs and employing intrusion detection systems to detect anomalous behavior related to nf_tables or kernel memory corruption can provide early warning signs of attempted exploitation. Organizations should also review and harden their netfilter configurations to minimize exposure. Regular vulnerability scanning and compliance checks should include verification of kernel versions and patch status. Finally, maintaining an up-to-date inventory of Linux systems and ensuring rapid deployment of security updates through automated patch management tools will help mitigate this and future kernel vulnerabilities effectively.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Italy, Spain, Poland, Belgium
CVE-2024-1085: CWE-416 Use After Free in Linux Kernel
Description
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The nft_setelem_catchall_deactivate() function checks whether the catch-all set element is active in the current generation instead of the next generation before freeing it, but only flags it inactive in the next generation, making it possible to free the element multiple times, leading to a double free vulnerability. We recommend upgrading past commit b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7.
AI-Powered Analysis
Technical Analysis
CVE-2024-1085 is a high-severity use-after-free vulnerability identified in the Linux kernel's netfilter subsystem, specifically within the nf_tables component. The vulnerability arises from improper handling of the catch-all set element in the nft_setelem_catchall_deactivate() function. This function incorrectly checks whether the catch-all set element is active in the current generation rather than the next generation before freeing it. However, it only marks the element as inactive in the next generation, which allows the element to be freed multiple times. This results in a double free condition, a form of use-after-free vulnerability categorized under CWE-416. Exploiting this flaw can lead to local privilege escalation, enabling an attacker with limited access to gain higher privileges on the affected system. The vulnerability affects Linux kernel version 5.13 and potentially other versions with similar code. The CVSS v3.1 base score is 7.8, reflecting high severity, with attack vector local (AV:L), low attack complexity (AC:L), requiring low privileges (PR:L), no user interaction (UI:N), unchanged scope (S:U), and high impact on confidentiality, integrity, and availability (C:H/I:H/A:H). Although no known exploits are currently reported in the wild, the nature of the vulnerability makes it a significant risk for systems running vulnerable kernel versions. The recommended mitigation is to upgrade the Linux kernel to a version that includes the fix, specifically past commit b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7, which addresses the double free issue by properly managing the lifecycle of the catch-all set element in nf_tables.
Potential Impact
For European organizations, this vulnerability poses a substantial risk, especially for those relying on Linux-based infrastructure, including servers, network appliances, and embedded devices. Successful exploitation can lead to local privilege escalation, allowing attackers to gain root or administrative access. This can result in unauthorized access to sensitive data, disruption of critical services, and potential lateral movement within networks. Sectors such as finance, healthcare, government, and critical infrastructure, which often use Linux systems for their backend operations, are particularly vulnerable. The high impact on confidentiality, integrity, and availability means that exploitation could lead to data breaches, service outages, and compromise of system integrity. Given the widespread use of Linux in cloud environments and enterprise servers across Europe, the threat could affect a broad range of organizations if patches are not applied promptly.
Mitigation Recommendations
European organizations should prioritize upgrading their Linux kernel to versions that include the fix beyond commit b1db244ffd041a49ecc9618e8feb6b5c1afcdaa7. System administrators must audit their environments to identify systems running vulnerable kernel versions, particularly version 5.13, and apply patches or kernel upgrades immediately. For environments where immediate upgrades are not feasible, implementing strict access controls to limit local user privileges can reduce the risk of exploitation. Additionally, monitoring system logs and employing intrusion detection systems to detect anomalous behavior related to nf_tables or kernel memory corruption can provide early warning signs of attempted exploitation. Organizations should also review and harden their netfilter configurations to minimize exposure. Regular vulnerability scanning and compliance checks should include verification of kernel versions and patch status. Finally, maintaining an up-to-date inventory of Linux systems and ensuring rapid deployment of security updates through automated patch management tools will help mitigate this and future kernel vulnerabilities effectively.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Date Reserved
- 2024-01-30T20:04:08.623Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 683879c8182aa0cae2829689
Added to database: 5/29/2025, 3:14:16 PM
Last enriched: 7/8/2025, 1:27:17 AM
Last updated: 8/12/2025, 12:33:15 AM
Views: 15
Related Threats
CVE-2025-53948: CWE-415 Double Free in Santesoft Sante PACS Server
HighCVE-2025-52584: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-46269: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-54862: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumCVE-2025-54759: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.