lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 24 Apr 2024 14:49:21 -0700
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2024-26925: netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path

The commit mutex should not be released during the critical section
between nft_gc_seq_begin() and nft_gc_seq_end(), otherwise, async GC
worker could collect expired objects and get the released commit lock
within the same GC sequence.

nf_tables_module_autoload() temporarily releases the mutex to load
module dependencies, then it goes back to replay the transaction again.
Move it at the end of the abort phase after nft_gc_seq_end() is called.

The Linux kernel CVE team has assigned CVE-2024-26925 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 5.4.262 with commit 4b6346dc1edf and fixed in 5.4.274 with commit 61ac7284346c
	Issue introduced in 5.10.198 with commit 23292bdfda5f and fixed in 5.10.215 with commit 2cee2ff7f8cc
	Issue introduced in 5.15.134 with commit b44a459c6561 and fixed in 5.15.155 with commit eb769ff4e281
	Issue introduced in 6.1.56 with commit 5d319f7a8143 and fixed in 6.1.86 with commit 8d3a58af50e4
	Issue introduced in 6.5 with commit 720344340fb9 and fixed in 6.6.26 with commit 8038ee3c3e5b
	Issue introduced in 6.5 with commit 720344340fb9 and fixed in 6.8.5 with commit a34ba4bdeec0
	Issue introduced in 6.5 with commit 720344340fb9 and fixed in 6.9-rc3 with commit 0d459e2ffb54
	Issue introduced in 6.4.13 with commit e07e68823116

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2024-26925
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	net/netfilter/nf_tables_api.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/61ac7284346c32f9a8c8ceac56102f7914060428
	https://git.kernel.org/stable/c/2cee2ff7f8cce12a63a0a23ffe27f08d99541494
	https://git.kernel.org/stable/c/eb769ff4e281f751adcaf4f4445cbf30817be139
	https://git.kernel.org/stable/c/8d3a58af50e46167b6f1db47adadad03c0045dae
	https://git.kernel.org/stable/c/8038ee3c3e5b59bcd78467686db5270c68544e30
	https://git.kernel.org/stable/c/a34ba4bdeec0c3b629160497594908dc820110f1
	https://git.kernel.org/stable/c/0d459e2ffb541841714839e8228b845458ed3b27

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ