CVE-2024-35898

NameCVE-2024-35898
DescriptionIn the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() nft_unregister_flowtable_type() within nf_flow_inet_module_exit() can concurrent with __nft_flowtable_type_get() within nf_tables_newflowtable(). And thhere is not any protection when iterate over nf_tables_flowtables list in __nft_flowtable_type_get(). Therefore, there is pertential data-race of nf_tables_flowtables list entry. Use list_for_each_entry_rcu() to iterate over nf_tables_flowtables list in __nft_flowtable_type_get(), and use rcu_read_lock() in the caller nft_flowtable_type_get() to protect the entire type query process.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3840-1, DLA-3842-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)bullseye (security), bullseye5.10.218-1fixed
bookworm6.1.94-1fixed
bookworm (security)6.1.90-1fixed
trixie6.8.12-1fixed
sid6.9.7-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcebuster4.19.316-1DLA-3840-1
linuxsourcebullseye5.10.216-1
linuxsourcebookworm6.1.85-1
linuxsource(unstable)6.8.9-1
linux-5.10unknownbuster5.10.216-1~deb10u1DLA-3842-1

Notes

https://git.kernel.org/linus/24225011d81b471acc0e1e315b7d9905459a6304 (6.9-rc3)

Search for package or bug name: Reporting problems