CVE-2024-26808

medium

Description

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_chain_filter: handle NETDEV_UNREGISTER for inet/ingress basechain Remove netdevice from inet/ingress basechain in case NETDEV_UNREGISTER event is reported, otherwise a stale reference to netdevice remains in the hook list.

References

https://git.kernel.org/stable/c/e5888acbf1a3d8d021990ce6c6061fd5b2bb21b4

https://git.kernel.org/stable/c/af149a46890e8285d1618bd68b8d159bdb87fdb3

https://git.kernel.org/stable/c/9489e214ea8f2a90345516016aa51f2db3a8cc2f

https://git.kernel.org/stable/c/70f17b48c86622217a58d5099d29242fc9adac58

https://git.kernel.org/stable/c/36a0a80f32209238469deb481967d777a3d539ee

https://git.kernel.org/stable/c/01acb2e8666a6529697141a6017edbf206921913

Details

Source: Mitre, NVD

Published: 2024-04-04

Updated: 2024-04-04

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium