CVE-2024-26925 – In the Linux kernel, the following vulnerability has been resolved: netfilter: …

Vuln ID: CVE-2024-26925

Published:  2024-04-25  06:15:57.590

Description: In the Linux kernel, the following vulnerability has been resolved:

netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path

The commit mutex should not be released during the critical section
between nft_gc_seq_begin() and nft_gc_seq_end(), otherwise, async GC
worker could collect expired objects and get the released commit lock
within the same GC sequence.

nf_tables_module_autoload() temporarily releases the mutex to load
module dependencies, then it goes back to replay the transaction again.
Move it at the end of the abort phase after nft_gc_seq_end() is called.

Base Score:

Vector:

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):