CVE Vulnerabilities

CVE-2024-26581

Published: Feb 20, 2024 | Modified: Apr 19, 2024
CVSS 3.x
7.8
HIGH
Source:
NVD
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

In the Linux kernel, the following vulnerability has been resolved:

netfilter: nft_set_rbtree: skip end interval element from gc

rbtree lazy gc on insert might collect an end interval element that has been just added in this transactions, skip end interval elements that are not yet active.

Affected Software

Name Vendor Start Version End Version
Linux_kernel Linux * 5.4.269 (excluding)
Linux_kernel Linux 5.5.0 (including) 5.10.210 (excluding)
Linux_kernel Linux 5.11.0 (including) 5.15.149 (excluding)
Linux_kernel Linux 5.16.0 (including) 6.1.78 (excluding)
Linux_kernel Linux 6.2.0 (including) 6.6.17 (excluding)
Linux_kernel Linux 6.7.0 (including) 6.7.5 (excluding)

References