A vulnerability, which was classified as problematic, has been found in Linux Kernel up to 6.1.77/6.6.16/6.7.4/6.8-rc3. This issue affects the function nft_set_rbtree of the file net/netfilter/nft_set_rbtree.c of the component Netfilter. The manipulation leads to Privilege Escalation.

The identification of this vulnerability is CVE-2024-26581. Access to the local network is required for this attack. There is no exploit available.

It is recommended to upgrade the affected component.