Логотип exploitDog
bind:CVE-2024-27397
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2024-27397

Количество 21

Количество 21

ubuntu логотип

CVE-2024-27397

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: use timestamp to check for set element timeout Add a timestamp field at the beginning of the transaction, store it in the nftables per-netns area. Update set backend .insert, .deactivate and sync gc path to use the timestamp, this avoids that an element expires while control plane transaction is still unfinished. .lookup and .update, which are used from packet path, still use the current time to check if the element has expired. And .get path and dump also since this runs lockless under rcu read size lock. Then, there is async gc which also needs to check the current time since it runs asynchronously from a workqueue.

EPSS: Низкий
redhat логотип

CVE-2024-27397

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: use timestamp to check for set element timeout Add a timestamp field at the beginning of the transaction, store it in the nftables per-netns area. Update set backend .insert, .deactivate and sync gc path to use the timestamp, this avoids that an element expires while control plane transaction is still unfinished. .lookup and .update, which are used from packet path, still use the current time to check if the element has expired. And .get path and dump also since this runs lockless under rcu read size lock. Then, there is async gc which also needs to check the current time since it runs asynchronously from a workqueue.

CVSS3: 7
EPSS: Низкий
nvd логотип

CVE-2024-27397

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: use timestamp to check for set element timeout Add a timestamp field at the beginning of the transaction, store it in the nftables per-netns area. Update set backend .insert, .deactivate and sync gc path to use the timestamp, this avoids that an element expires while control plane transaction is still unfinished. .lookup and .update, which are used from packet path, still use the current time to check if the element has expired. And .get path and dump also since this runs lockless under rcu read size lock. Then, there is async gc which also needs to check the current time since it runs asynchronously from a workqueue.

EPSS: Низкий
msrc логотип

CVE-2024-27397

8 месяцев назад

EPSS: Низкий
debian логотип

CVE-2024-27397

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: n ...

EPSS: Низкий
github логотип

GHSA-wmww-v28q-953g

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: use timestamp to check for set element timeout Add a timestamp field at the beginning of the transaction, store it in the nftables per-netns area. Update set backend .insert, .deactivate and sync gc path to use the timestamp, this avoids that an element expires while control plane transaction is still unfinished. .lookup and .update, which are used from packet path, still use the current time to check if the element has expired. And .get path and dump also since this runs lockless under rcu read size lock. Then, there is async gc which also needs to check the current time since it runs asynchronously from a workqueue.

EPSS: Низкий
fstec логотип

BDU:2025-00432

около 1 года назад

Уязвимость компонента nf_tables netfilter ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии

CVSS3: 7
EPSS: Низкий
oracle-oval логотип

ELSA-2024-12830

7 месяцев назад

ELSA-2024-12830: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-12796

8 месяцев назад

ELSA-2024-12796: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
rocky логотип

RLSA-2024:4583

11 месяцев назад

Important: kernel security update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-4583

11 месяцев назад

ELSA-2024-4583: kernel security update (IMPORTANT)

EPSS: Низкий
redos логотип

ROS-20250317-01

3 месяца назад

Множественные уязвимости kernel-lt

CVSS3: 8.8
EPSS: Низкий
rocky логотип

RLSA-2024:4211

11 месяцев назад

Important: kernel security and bug fix update

EPSS: Низкий
oracle-oval логотип

ELSA-2024-4211

12 месяцев назад

ELSA-2024-4211: kernel security and bug fix update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0834-1

3 месяца назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2024-12782

8 месяцев назад

ELSA-2024-12782: Unbreakable Enterprise kernel-container security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-12780

8 месяцев назад

ELSA-2024-12780: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0153-1

5 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0117-1

5 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0154-1

5 месяцев назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-27397

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: use timestamp to check for set element timeout Add a timestamp field at the beginning of the transaction, store it in the nftables per-netns area. Update set backend .insert, .deactivate and sync gc path to use the timestamp, this avoids that an element expires while control plane transaction is still unfinished. .lookup and .update, which are used from packet path, still use the current time to check if the element has expired. And .get path and dump also since this runs lockless under rcu read size lock. Then, there is async gc which also needs to check the current time since it runs asynchronously from a workqueue.

0%
Низкий
около 1 года назад
redhat логотип
CVE-2024-27397

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: use timestamp to check for set element timeout Add a timestamp field at the beginning of the transaction, store it in the nftables per-netns area. Update set backend .insert, .deactivate and sync gc path to use the timestamp, this avoids that an element expires while control plane transaction is still unfinished. .lookup and .update, which are used from packet path, still use the current time to check if the element has expired. And .get path and dump also since this runs lockless under rcu read size lock. Then, there is async gc which also needs to check the current time since it runs asynchronously from a workqueue.

CVSS3: 7
0%
Низкий
около 1 года назад
nvd логотип
CVE-2024-27397

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: use timestamp to check for set element timeout Add a timestamp field at the beginning of the transaction, store it in the nftables per-netns area. Update set backend .insert, .deactivate and sync gc path to use the timestamp, this avoids that an element expires while control plane transaction is still unfinished. .lookup and .update, which are used from packet path, still use the current time to check if the element has expired. And .get path and dump also since this runs lockless under rcu read size lock. Then, there is async gc which also needs to check the current time since it runs asynchronously from a workqueue.

0%
Низкий
около 1 года назад
msrc логотип
0%
Низкий
8 месяцев назад
debian логотип
CVE-2024-27397

In the Linux kernel, the following vulnerability has been resolved: n ...

0%
Низкий
около 1 года назад
github логотип
GHSA-wmww-v28q-953g

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: use timestamp to check for set element timeout Add a timestamp field at the beginning of the transaction, store it in the nftables per-netns area. Update set backend .insert, .deactivate and sync gc path to use the timestamp, this avoids that an element expires while control plane transaction is still unfinished. .lookup and .update, which are used from packet path, still use the current time to check if the element has expired. And .get path and dump also since this runs lockless under rcu read size lock. Then, there is async gc which also needs to check the current time since it runs asynchronously from a workqueue.

0%
Низкий
около 1 года назад
fstec логотип
BDU:2025-00432

Уязвимость компонента nf_tables netfilter ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии

CVSS3: 7
0%
Низкий
около 1 года назад
oracle-oval логотип
ELSA-2024-12830

ELSA-2024-12830: Unbreakable Enterprise kernel security update (IMPORTANT)

7 месяцев назад
oracle-oval логотип
ELSA-2024-12796

ELSA-2024-12796: Unbreakable Enterprise kernel security update (IMPORTANT)

8 месяцев назад
rocky логотип
RLSA-2024:4583

Important: kernel security update

11 месяцев назад
oracle-oval логотип
ELSA-2024-4583

ELSA-2024-4583: kernel security update (IMPORTANT)

11 месяцев назад
redos логотип
ROS-20250317-01

Множественные уязвимости kernel-lt

CVSS3: 8.8
3 месяца назад
rocky логотип
RLSA-2024:4211

Important: kernel security and bug fix update

11 месяцев назад
oracle-oval логотип
ELSA-2024-4211

ELSA-2024-4211: kernel security and bug fix update (IMPORTANT)

12 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:0834-1

Security update for the Linux Kernel

3 месяца назад
oracle-oval логотип
ELSA-2024-12782

ELSA-2024-12782: Unbreakable Enterprise kernel-container security update (IMPORTANT)

8 месяцев назад
oracle-oval логотип
ELSA-2024-12780

ELSA-2024-12780: Unbreakable Enterprise kernel security update (IMPORTANT)

8 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:0153-1

Security update for the Linux Kernel

5 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:0117-1

Security update for the Linux Kernel

5 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:0154-1

Security update for the Linux Kernel

5 месяцев назад

Уязвимостей на страницу