CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-26581

Critical Severity
Linux
SVRS
73/100

CVSSv3
7.8/10

EPSS
0.00183/1

CVE-2024-26581 is a vulnerability in the Linux kernel related to the netfilter component and its rbtree implementation. Specifically, the issue involves the nft_set_rbtree function and its lazy garbage collection process potentially collecting an end interval element prematurely. With an SVRS of 73, this vulnerability is considered high risk. While the CVSS score is 7.8 indicating a medium severity, the SVRS highlights an elevated urgency because active exploits exist. This could lead to unexpected behavior or system instability. The fact that exploits are actively available and it is tagged "In The Wild", this makes patching CVE-2024-26581 a priority to mitigate potential security risks and maintain system stability. Immediate patching is recommended to protect systems from potential exploitation.

In The Wild
Exploit Avaliable
CVSS:3.1
AV:L
AC:L
PR:L
UI:N
S:U
C:H
I:H
A:H
2024-02-20

2024-11-05
Eye Icon
SOCRadar
AI Insight

Description

CVE-2024-26581 is a vulnerability in the Linux kernel that could allow an attacker to cause a denial of service (DoS) condition. The vulnerability exists in the netfilter subsystem and is caused by an error in the way that the kernel handles certain types of network traffic. An attacker could exploit this vulnerability by sending specially crafted packets to a vulnerable system, causing the system to crash or become unresponsive.

Key Insights

  • The SVRS for CVE-2024-26581 is 73, indicating that this is a critical vulnerability that requires immediate attention.
  • The vulnerability is being actively exploited in the wild, meaning that attackers are already using it to target systems.
  • The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning about the vulnerability, calling for immediate and necessary measures to be taken.

Mitigation Strategies

  • Update to the latest version of the Linux kernel.
  • Apply the patch that has been released for this vulnerability.
  • Block traffic from untrusted sources.
  • Monitor your systems for any signs of compromise.

Additional Information

If users have additional queries regarding this incident, they can use the 'Ask to Analyst' feature, contact SOCRadar directly, or open a support ticket for more information if necessary.

Indicators of Compromise

No IOCs found for this CVE

Exploits

TitleSoftware LinkDate
laoqin1234/Linux-Root-CVE-2024-26581-PoChttps://github.com/laoqin1234/Linux-Root-CVE-2024-26581-PoC2024-09-11
Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

CVE-2024-26581 | Linux Kernel up to 6.1.77/6.6.16/6.7.4/6.8-rc3 Netfilter nft_set_rbtree.c nft_set_rbtree Privilege Escalation
vuldb.com2024-06-16
CVE-2024-26581 | Linux Kernel up to 6.1.77/6.6.16/6.7.4/6.8-rc3 Netfilter nft_set_rbtree.c nft_set_rbtree Privilege Escalation | A vulnerability, which was classified as problematic, has been found in Linux Kernel up to 6.1.77/6.6.16/6.7.4/6.8-rc3. This issue affects the function nft_set_rbtree of the file net/netfilter/nft_set_rbtree.c of the component Netfilter. The manipulation leads to Privilege Escalation. The identification of this vulnerability
cve-2024-26581
domains
urls
cves
LSN-0104-1: Kernel Live Patch Security Notice
2024-06-10
LSN-0104-1: Kernel Live Patch Security Notice | It was discovered that the ATA over Ethernet (AoE) driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code.(CVE-2023-6270) It was discovered that a race condition existed in the AppleTalk networking subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.(CVE-2023-51781) In the
cve-2024-26597
cve-2023-6270
cve-2023-51781
cve-2024-26581
USN-6743-3: Linux kernel (Azure) vulnerabilities
2024-04-24
USN-6743-3: Linux kernel (Azure) vulnerabilities | Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - JFS file system; - BPF subsystem; - Netfilter; (CVE-2023-52600, CVE-2024-26589, CVE-2024-26591, CVE-2024-26581, CVE-2023-52603)
ubuntu.com
rss
forum
news
USN-6742-2: Linux kernel vulnerabilities
2024-04-23
USN-6742-2: Linux kernel vulnerabilities | Daniele Antonioli discovered that the Secure Simple Pairing and Secure Connections pairing in the Bluetooth protocol could allow an unauthenticated user to complete authentication without pairing credentials. A physically proximate attacker placed between two Bluetooth devices could use this to subsequently impersonate one of the paired devices. (CVE-2023-24023) Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - JFS file system; - Netfilter; (CVE-2024-26581, CVE-2023-52600, CVE-2023-52603)
cve-2023-24023
cve-2023-52600
cve-2024-26581
cve-2023-52603
USN-6743-2: Linux kernel (Low Latency) vulnerabilities
2024-04-22
USN-6743-2: Linux kernel (Low Latency) vulnerabilities | Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - JFS file system; - BPF subsystem; - Netfilter; (CVE-2023-52600, CVE-2024-26589, CVE-2024-26591, CVE-2024-26581, CVE-2023-52603)
cve-2024-26581
cve-2024-26589
cve-2023-52603
cve-2023-52600

Social Media

CVE-2024-26581 Vulnerability Checker for BGN Internal https://t.co/cOqq4zNJzB
0
0
0
CVE-2024-26581 Checker: This is a script to check your kernel versions to see if you're susceptible to CVE-2024-26581. https://t.co/U5t1GZGeQd
0
0
0
poc releaed for a critical security vulnerability, identified as CVE-2024-26581, has been discovered in the Linux kernel,: https://t.co/uDhcdkyB88
0
0
0
"The Linux kernel contains an out-of-bounds write vulnerability CVE-2024-26581 with a CVSSv3 score of 7.8. If exploited, a: https://t.co/bKHp51Lg8G
0
0
0
Exploit y PoC para CVE-2024-26581 para Linux. Google lanzó una prueba de concepto (PoC) para una vulnerabilidad de seguridad crítica, identificada como CVE-2024-26581, descubierta en el kernel de Linux. #ciberseguridad #cybersecurity https://t.co/0l4rDuAcLU
0
0
1
Exploit y PoC para CVE-2024-26581 para Linux. Google lanzó una prueba de concepto (PoC) para una vulnerabilidad de seguridad crítica, identificada como CVE-2024-26581, descubierta en el kernel de Linux. #ciberseguridad #cybersecurity https://t.co/QV8Q10xyEg
0
0
0
poc releaed for a critical security vulnerability, identified as CVE-2024-26581, has been discovered in the Linux kernel,: https://t.co/uDhcdky3iA
0
0
0
Google Released a Proof-of-Concept (PoC) for a critical security vulnerability, identified as CVE-2024-26581, which has been discovered in the Linux kernel and poses significant risks to systems worldwide. This vulnerability,… https://t.co/8jIDgsYzke #CyberSecurity #InfoSec
0
1
0
CVE-2024-26581 PoC Exploit Released: Linux Systems at Risk of Root Compromise The security researchers have publicly disclosed technical details and proof-of-concept (#PoC) exploit code for a CVE-2024-26581 #vulnerability within the #Linux kernel. https://t.co/UOvk5GSwKX
0
0
2
GKE on AWS update on May 14, 2024 https://t.co/PVYV40YuUz #googlecloud A vulnerability (CVE-2024-26581) was discovered in the Linux kernel that can lead to a privilege escalation on Container-Optimized OS and Ubuntu nodes 1/2
1
0
0

Affected Software

Configuration 1
TypeVendorProduct
OSLinuxlinux_kernel

References

ReferenceLink
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/1296c110c5a0b45a8fcf58e7d18bc5da61a565cb
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/60c0c230c6f046da536d3df8b39a20b9a9fd6af0
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/6eb14441f10602fa1cf691da9d685718b68b78a9
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/b734f7a47aeb32a5ba298e4ccc16bb0c52b6dbf7
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/10e9cb39313627f2eae4cd70c4b742074e998fd8
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/1296c110c5a0b45a8fcf58e7d18bc5da61a565cb
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/2bab493a5624444ec6e648ad0d55a362bcb4c003
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/4cee42fcf54fec46b344681e7cc4f234bb22f85a
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/60c0c230c6f046da536d3df8b39a20b9a9fd6af0
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/6eb14441f10602fa1cf691da9d685718b68b78a9
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/b734f7a47aeb32a5ba298e4ccc16bb0c52b6dbf7
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/10e9cb39313627f2eae4cd70c4b742074e998fd8
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/1296c110c5a0b45a8fcf58e7d18bc5da61a565cb
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/2bab493a5624444ec6e648ad0d55a362bcb4c003
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/4cee42fcf54fec46b344681e7cc4f234bb22f85a
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/60c0c230c6f046da536d3df8b39a20b9a9fd6af0
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/6eb14441f10602fa1cf691da9d685718b68b78a9
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/b734f7a47aeb32a5ba298e4ccc16bb0c52b6dbf7
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/c60d252949caf9aba537525195edae6bbabc35eb
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/10e9cb39313627f2eae4cd70c4b742074e998fd8
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/1296c110c5a0b45a8fcf58e7d18bc5da61a565cb
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/2bab493a5624444ec6e648ad0d55a362bcb4c003
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/4cee42fcf54fec46b344681e7cc4f234bb22f85a
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/60c0c230c6f046da536d3df8b39a20b9a9fd6af0
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/6eb14441f10602fa1cf691da9d685718b68b78a9
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/b734f7a47aeb32a5ba298e4ccc16bb0c52b6dbf7
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://git.kernel.org/stable/c/c60d252949caf9aba537525195edae6bbabc35eb
416BAAA9-DC9F-4396-8D5F-8C081FB06D67https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html

CWE Details

CWE IDCWE NameDescription
CWE-416Use After FreeReferencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence