Lucene search

K
cve416baaa9-dc9f-4396-8d5f-8c081fb06d67CVE-2024-27020
HistoryMay 01, 2024 - 6:15 a.m.

CVE-2024-27020

2024-05-0106:15:20
CWE-362
416baaa9-dc9f-4396-8d5f-8c081fb06d67
web.nvd.nist.gov
61
linux kernel
cve-2024-27020
potential data-race
nf_tables
netfilter
vulnerability
resolved
nvd

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.2 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

5.1%

In the Linux kernel, the following vulnerability has been resolved:

netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get()

nft_unregister_expr() can concurrent with __nft_expr_type_get(),
and there is not any protection when iterate over nf_tables_expressions
list in __nft_expr_type_get(). Therefore, there is potential data-race
of nf_tables_expressions list entry.

Use list_for_each_entry_rcu() to iterate over nf_tables_expressions
list in __nft_expr_type_get(), and use rcu_read_lock() in the caller
nft_expr_type_get() to protect the entire type query process.

Affected configurations

Vulners
NVD
Node
linuxlinux_kernelRange3.134.19.313
OR
linuxlinux_kernelRange4.20.05.4.275
OR
linuxlinux_kernelRange5.5.05.10.216
OR
linuxlinux_kernelRange5.11.05.15.157
OR
linuxlinux_kernelRange5.16.06.1.88
OR
linuxlinux_kernelRange6.2.06.6.29
OR
linuxlinux_kernelRange6.7.06.8.8
OR
linuxlinux_kernelRange6.9.0
VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Linux",
    "vendor": "Linux",
    "defaultStatus": "unaffected",
    "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
    "programFiles": [
      "net/netfilter/nf_tables_api.c"
    ],
    "versions": [
      {
        "version": "ef1f7df9170d",
        "lessThan": "939109c0a8e2",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "ef1f7df9170d",
        "lessThan": "b38a133d37fa",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "ef1f7df9170d",
        "lessThan": "934e66e231cf",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "ef1f7df9170d",
        "lessThan": "0b6de00206ad",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "ef1f7df9170d",
        "lessThan": "8d56bad42ac4",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "ef1f7df9170d",
        "lessThan": "a9ebf340d123",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "ef1f7df9170d",
        "lessThan": "01f1a678b05a",
        "status": "affected",
        "versionType": "git"
      },
      {
        "version": "ef1f7df9170d",
        "lessThan": "f969eb84ce48",
        "status": "affected",
        "versionType": "git"
      }
    ]
  },
  {
    "product": "Linux",
    "vendor": "Linux",
    "defaultStatus": "affected",
    "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
    "programFiles": [
      "net/netfilter/nf_tables_api.c"
    ],
    "versions": [
      {
        "version": "3.13",
        "status": "affected"
      },
      {
        "version": "0",
        "lessThan": "3.13",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "4.19.313",
        "lessThanOrEqual": "4.19.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "5.4.275",
        "lessThanOrEqual": "5.4.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "5.10.216",
        "lessThanOrEqual": "5.10.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "5.15.157",
        "lessThanOrEqual": "5.15.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.1.88",
        "lessThanOrEqual": "6.1.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.6.29",
        "lessThanOrEqual": "6.6.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.8.8",
        "lessThanOrEqual": "6.8.*",
        "status": "unaffected",
        "versionType": "custom"
      },
      {
        "version": "6.9",
        "lessThanOrEqual": "*",
        "status": "unaffected",
        "versionType": "original_commit_for_fix"
      }
    ]
  }
]

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

6.2 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

5.1%