Lucene search

K
redhatcveRedhat.comRH:CVE-2024-35898
HistoryMay 20, 2024 - 11:43 a.m.

CVE-2024-35898

2024-05-2011:43:48
redhat.com
access.redhat.com
9
cve-2024-35898
linux kernel
netfilter
nf_tables
data-race
potential

AI Score

6.5

Confidence

Low

EPSS

0

Percentile

13.0%

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: Fix potential data-race in __nft_flowtable_type_get() nft_unregister_flowtable_type() within nf_flow_inet_module_exit() can concurrent with __nft_flowtable_type_get() within nf_tables_newflowtable(). And thhere is not any protection when iterate over nf_tables_flowtables list in __nft_flowtable_type_get(). Therefore, there is pertential data-race of nf_tables_flowtables list entry. Use list_for_each_entry_rcu() to iterate over nf_tables_flowtables list in __nft_flowtable_type_get(), and use rcu_read_lock() in the caller nft_flowtable_type_get() to protect the entire type query process.

AI Score

6.5

Confidence

Low

EPSS

0

Percentile

13.0%