In the Linux kernel, the following... CVE-2024-27017

- AV AC AU C I A
发布: 2024-05-01
修订: 2024-09-30

In the Linux kernel, the following vulnerability has been resolved: netfilter: nft_set_pipapo: walk over current view on netlink dump The generation mask can be updated while netlink dump is in progress. The pipapo set backend walk iterator cannot rely on it to infer what view of the datastructure is to be used. Add notation to specify if user wants to read/update the set. Based on patch from Florian Westphal.

0%
暂无可用Exp或PoC
当前有8条受影响产品信息