In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_pipapo: walk over current view on netlink dump The generation mask can be updated while netlink dump is in progress. The pipapo set backend walk iterator cannot rely on it to infer what view of the datastructure is to be used. Add notation to specify if user wants to read/update the set. Based on patch from Florian Westphal.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Linux

Published: 2024-05-01T05:30:01.888Z

Updated: 2024-08-02T00:21:05.943Z

Reserved: 2024-02-19T14:20:24.209Z

Link: CVE-2024-27017

cve-icon Vulnrichment

Updated: 2024-08-02T00:21:05.943Z

cve-icon NVD

Status : Analyzed

Published: 2024-05-01T06:15:20.483

Modified: 2024-05-23T19:36:40.587

Link: CVE-2024-27017

cve-icon Redhat

Severity : Low

Publid Date: 2024-05-01T00:00:00Z

Links: CVE-2024-27017 - Bugzilla