CVE-2024-26581

Published Feb 20, 2024

Last updated 20 days ago

Overview

AI description

Generated using AI and has not been reviewed by Intruder. May contain errors.

CVE-2024-26581 is a vulnerability found in the Linux kernel's netfilter component, specifically within the nft_set_rbtree function. The issue stems from the garbage collection process of the rbtree, where an end interval element could be collected prematurely during insertion. This vulnerability has been addressed by modifying the garbage collection process to skip end interval elements that are not yet active. Versions of the Linux kernel prior to 6.8-rc4 are known to be affected, including versions up to 6.1.77, 6.6.16, and 6.7.4. A proof-of-concept exploit was publicly released on September 6, 2024, increasing the likelihood of exploitation attempts. Affected systems are advised to update their kernel to version 6.8-rc4 or later to mitigate this vulnerability.

Description
In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_rbtree: skip end interval element from gc rbtree lazy gc on insert might collect an end interval element that has been just added in this transactions, skip end interval elements that are not yet active.
Source
416baaa9-dc9f-4396-8d5f-8c081fb06d67
NVD status
Analyzed

Risk scores

CVSS 3.1

Type
Primary
Base score
7.8
Impact score
5.9
Exploitability score
1.8
Vector string
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Severity
HIGH

Weaknesses

nvd@nist.gov
NVD-CWE-noinfo
134c704f-9b21-4f2e-91b3-4a467353bcc0
CWE-416

Social media

Hype score
Not currently trending
  1. nftables subsystem exploitation (CVE-2024-26581) (use-after-free in Linux kernel) #cybersecurity https://t.co/yKjpaQxCyu

    @k1ngware

    2 Mar 2025

    0 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  2. nftables subsystem exploitation (CVE-2024-26581) (use-after-free in Linux kernel) #cybersecurity https://t.co/Efr4Dmyflg

    @k1ngware

    25 Feb 2025

    1 Impression

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  3. nftables subsystem exploitation (CVE-2024-26581) (use-after-free in Linux kernel) #cybersecurity https://t.co/2NGfFlHG8l

    @k1ngware

    24 Feb 2025

    4 Impressions

    0 Retweets

    0 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  4. nftables subsystem exploitation (CVE-2024-26581) (use-after-free in Linux kernel) https://t.co/YX0UdVreSu #Linux #cybersecurity https://t.co/2ly9J4ByEF

    @0xor0ne

    13 Feb 2025

    4519 Impressions

    20 Retweets

    119 Likes

    48 Bookmarks

    1 Reply

    0 Quotes

  5. Exploiting a use-after-free in Linux kernel nftables subsystem (CVE-2024-26581) https://t.co/3horvdUa0u… #Linux #CyberSecurity https://t.co/rkt0iVS27C

    @excellenc_e

    16 Dec 2024

    103 Impressions

    0 Retweets

    3 Likes

    0 Bookmarks

    0 Replies

    0 Quotes

  6. Exploiting a use-after-free in Linux kernel nftables subsystem (CVE-2024-26581) https://t.co/YX0UdVreSu #Linux #cybersecurity https://t.co/9ZWIgyBKIw

    @0xor0ne

    13 Dec 2024

    8107 Impressions

    28 Retweets

    168 Likes

    43 Bookmarks

    1 Reply

    1 Quote

  7. Exploiting CVE-2024-26581: use-after-free in Linux kernel nftables subsystem https://t.co/YX0UdVreSu #Linux #cybersecurity https://t.co/mCUb5hoHfu

    @0xor0ne

    23 Oct 2024

    10100 Impressions

    29 Retweets

    161 Likes

    58 Bookmarks

    1 Reply

    2 Quotes

Configurations