0.0
NA
CVE-2024-26925
Linux Netfilter Mutex Release Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path The commit mutex should not be released during the critical section between nft_gc_seq_begin() and nft_gc_seq_end(), otherwise, async GC worker could collect expired objects and get the released commit lock within the same GC sequence. nf_tables_module_autoload() temporarily releases the mutex to load module dependencies, then it goes back to replay the transaction again. Move it at the end of the abort phase after nft_gc_seq_end() is called.

INFO

Published Date :

April 25, 2024, 6:15 a.m.

Last Modified :

June 25, 2024, 9:15 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

Exploitability Score :

Affected Products

The following products are affected by CVE-2024-26925 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-26925 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-26925 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Jun. 25, 2024

    Action Type Old Value New Value
    Added Reference kernel.org https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html [No types assigned]
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 29, 2024

    Action Type Old Value New Value
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 13, 2024

    Action Type Old Value New Value
    Removed Reference kernel.org http://www.openwall.com/lists/oss-security/2024/05/07/6
    Removed Reference kernel.org http://www.openwall.com/lists/oss-security/2024/05/08/2
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 08, 2024

    Action Type Old Value New Value
    Added Reference kernel.org http://www.openwall.com/lists/oss-security/2024/05/08/2 [No types assigned]
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 07, 2024

    Action Type Old Value New Value
    Added Reference kernel.org http://www.openwall.com/lists/oss-security/2024/05/07/6 [No types assigned]
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    Apr. 25, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path The commit mutex should not be released during the critical section between nft_gc_seq_begin() and nft_gc_seq_end(), otherwise, async GC worker could collect expired objects and get the released commit lock within the same GC sequence. nf_tables_module_autoload() temporarily releases the mutex to load module dependencies, then it goes back to replay the transaction again. Move it at the end of the abort phase after nft_gc_seq_end() is called.
    Added Reference kernel.org https://git.kernel.org/stable/c/61ac7284346c32f9a8c8ceac56102f7914060428 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/2cee2ff7f8cce12a63a0a23ffe27f08d99541494 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/eb769ff4e281f751adcaf4f4445cbf30817be139 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/8d3a58af50e46167b6f1db47adadad03c0045dae [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/8038ee3c3e5b59bcd78467686db5270c68544e30 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/a34ba4bdeec0c3b629160497594908dc820110f1 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/0d459e2ffb541841714839e8228b845458ed3b27 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-26925 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-26925 weaknesses.

NONE - Vulnerability Scoring System