In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_rbtree: skip end interval element from gc rbtree lazy gc on insert might collect an end interval element that has been just added in this transactions, skip end interval elements that are not yet active.
History

Wed, 28 Aug 2024 23:00:00 +0000

Type Values Removed Values Added
First Time appeared Redhat enterprise Linux
CPEs cpe:/a:redhat:enterprise_linux:9
cpe:/o:redhat:enterprise_linux:9
Vendors & Products Redhat enterprise Linux

cve-icon MITRE

Status: PUBLISHED

Assigner: Linux

Published: 2024-02-20T12:52:57.398Z

Updated: 2024-08-02T00:07:19.615Z

Reserved: 2024-02-19T14:20:24.125Z

Link: CVE-2024-26581

cve-icon Vulnrichment

Updated: 2024-08-02T00:07:19.615Z

cve-icon NVD

Status : Modified

Published: 2024-02-20T13:15:09.020

Modified: 2024-06-25T23:15:24.137

Link: CVE-2024-26581

cve-icon Redhat

Severity : Moderate

Publid Date: 2024-02-20T00:00:00Z

Links: CVE-2024-26581 - Bugzilla