CVE-2024-27017

medium

Description

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_pipapo: walk over current view on netlink dump The generation mask can be updated while netlink dump is in progress. The pipapo set backend walk iterator cannot rely on it to infer what view of the datastructure is to be used. Add notation to specify if user wants to read/update the set. Based on patch from Florian Westphal.

References

https://git.kernel.org/stable/c/721715655c72640567e8742567520c99801148ed

https://git.kernel.org/stable/c/29b359cf6d95fd60730533f7f10464e95bd17c73

Details

Source: Mitre, NVD

Published: 2024-05-01

Updated: 2024-05-23

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:C/A:N

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Severity: Medium