Lucene search

K
nvd416baaa9-dc9f-4396-8d5f-8c081fb06d67NVD:CVE-2024-27020
HistoryMay 01, 2024 - 6:15 a.m.

CVE-2024-27020

2024-05-0106:15:20
CWE-362
416baaa9-dc9f-4396-8d5f-8c081fb06d67
web.nvd.nist.gov
linux kernel
netfilter
nf_tables
vulnerability
data-race
resolved

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%

In the Linux kernel, the following vulnerability has been resolved:

netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get()

nft_unregister_expr() can concurrent with __nft_expr_type_get(),
and there is not any protection when iterate over nf_tables_expressions
list in __nft_expr_type_get(). Therefore, there is potential data-race
of nf_tables_expressions list entry.

Use list_for_each_entry_rcu() to iterate over nf_tables_expressions
list in __nft_expr_type_get(), and use rcu_read_lock() in the caller
nft_expr_type_get() to protect the entire type query process.

Affected configurations

NVD
Node
linuxlinux_kernelRange3.134.19.313
OR
linuxlinux_kernelRange4.205.4.275
OR
linuxlinux_kernelRange5.55.10.216
OR
linuxlinux_kernelRange5.115.15.157
OR
linuxlinux_kernelRange5.166.1.88
OR
linuxlinux_kernelRange6.26.6.29
OR
linuxlinux_kernelRange6.76.8.8
OR
linuxlinux_kernelMatch6.9rc1
OR
linuxlinux_kernelMatch6.9rc2
OR
linuxlinux_kernelMatch6.9rc3
OR
linuxlinux_kernelMatch6.9rc4

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.1%