In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: Fix potential data-race in __nft_expr_type_get() nft_unregister_expr() can concurrent with __nft_expr_type_get(), and there is not any protection when iterate over nf_tables_expressions list in __nft_expr_type_get(). Therefore, there is potential data-race of nf_tables_expressions list entry. Use list_for_each_entry_rcu() to iterate over nf_tables_expressions list in __nft_expr_type_get(), and use rcu_read_lock() in the caller nft_expr_type_get() to protect the entire type query process.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Linux

Published: 2024-05-01T05:30:15.908Z

Updated: 2024-05-29T05:27:08.696Z

Reserved: 2024-02-19T14:20:24.209Z


Link: CVE-2024-27020

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-05-01T06:15:20.840

Modified: 2024-06-27T12:15:23.853


Link: CVE-2024-27020

JSON object: View

cve-icon Redhat Information

No data.

CWE