A vulnerability was found in Linux Kernel up to 6.7. It has been rated as critical. This issue affects the function nft_setelem_catchall_deactivate of the file net/netfilter/nf_tables_api.c of the component Netfilter. The manipulation leads to use after free.

The identification of this vulnerability is CVE-2024-1085. Local access is required to approach this attack. There is no exploit available.

It is recommended to upgrade the affected component.