Release Mutex After Nft_gc_seq_end from Abort Path

CVE-2024-26925
Currently unrated 🤨

Key Information

Vendor
Linux
Status
Linux
Vendor
CVE Published:
25 April 2024

Badges

👾 Exploit Exists📰 News Worthy

Summary

The vulnerability CVE-2024-26925 affects the Linux kernel and involves the netfilter nf_tables. It allows for the release of mutex after nft_gc_seq_end from the abort path, potentially leading to the async GC worker collecting expired objects and obtaining the released commit lock within the same GC sequence. The vulnerability has been identified as exploited, but there is no information about ransomware groups leveraging it. The resolution for this vulnerability involves moving nf_tables_module_autoload() at the end of the abort phase after nft_gc_seq_end() is called.

Affected Version(s)

Linux < 61ac7284346c

Linux < 2cee2ff7f8cc

Linux < b44a459c6561

News Articles

Timeline

  • 👾

    Exploit exists.

  • First article discovered by CybersecurityNews

  • Vulnerability published.

  • Vulnerability Reserved.

Collectors

NVD DatabaseMitre Database3 News Article(s)
.