CVE-2024-35898

high

Description

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() nft_unregister_flowtable_type() within nf_flow_inet_module_exit() can concurrent with __nft_flowtable_type_get() within nf_tables_newflowtable(). And thhere is not any protection when iterate over nf_tables_flowtables list in __nft_flowtable_type_get(). Therefore, there is pertential data-race of nf_tables_flowtables list entry. Use list_for_each_entry_rcu() to iterate over nf_tables_flowtables list in __nft_flowtable_type_get(), and use rcu_read_lock() in the caller nft_flowtable_type_get() to protect the entire type query process.

References

https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html

https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html

https://git.kernel.org/stable/c/e684b1674fd1ca4361812a491242ae871d6b2859

https://git.kernel.org/stable/c/a347bc8e6251eaee4b619da28020641eb5b0dd77

https://git.kernel.org/stable/c/9b5b7708ec2be21dd7ef8ca0e3abe4ae9f3b083b

https://git.kernel.org/stable/c/940d41caa71f0d3a52df2fde5fada524a993e331

https://git.kernel.org/stable/c/8b891153b2e4dc0ca9d9dab8f619d49c740813df

https://git.kernel.org/stable/c/69d1fe14a680042ec913f22196b58e2c8ff1b007

https://git.kernel.org/stable/c/2485bcfe05ee3cf9ca8923a94fa2e456924c79c8

https://git.kernel.org/stable/c/24225011d81b471acc0e1e315b7d9905459a6304

Details

Source: Mitre, NVD

Published: 2024-05-19

Updated: 2024-06-27

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High