Lucene search

K
cve416baaa9-dc9f-4396-8d5f-8c081fb06d67CVE-2024-35898
HistoryMay 19, 2024 - 9:15 a.m.

CVE-2024-35898

2024-05-1909:15:10
416baaa9-dc9f-4396-8d5f-8c081fb06d67
web.nvd.nist.gov
29
linux kernel
nf_tables
data-race
vulnerability
resolution

6.7 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

12.7%

In the Linux kernel, the following vulnerability has been resolved:

netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get()

nft_unregister_flowtable_type() within nf_flow_inet_module_exit() can
concurrent with __nft_flowtable_type_get() within nf_tables_newflowtable().
And thhere is not any protection when iterate over nf_tables_flowtables
list in __nft_flowtable_type_get(). Therefore, there is pertential
data-race of nf_tables_flowtables list entry.

Use list_for_each_entry_rcu() to iterate over nf_tables_flowtables list
in __nft_flowtable_type_get(), and use rcu_read_lock() in the caller
nft_flowtable_type_get() to protect the entire type query process.

6.7 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

12.7%

Related for CVE-2024-35898