Linux Kernel Vulnerability Let Hackers Access unauthorized Data


In a significant update from the Linux kernel’s security team, a critical vulnerability identified as CVE-2024-26925 has been addressed to bolster the security of systems worldwide.

The flaw was found in the netfilter subsystem, specifically within the nf_tables component, which is crucial for packet filtering and classification.

Description of the Vulnerability

The vulnerability stemmed from an improper release of a mutex within the garbage collection (GC) sequence of nf_tables. Typically, the commit mutex should remain locked during the critical section between nft_gc_seq_begin() and nft_gc_seq_end() to prevent asynchronous GC workers from collecting expired objects and acquiring the released commit lock within the same GC sequence.

However, it was discovered that nf_tables_module_autoload() was temporarily releasing the mutex to load module dependencies, then reacquiring it to replay the transaction. This incorrect handling could potentially lead to race conditions, jeopardizing the stability and security of the Linux kernel.

The issue was rectified by modifying the mutex release sequence. Now, the mutex release occurs at the end of the abort phase after nft_gc_seq_end() is called, ensuring that GC workers protect the critical section from concurrent access.

Greg Kroah-Hartman, a renowned kernel maintainer, committed this change to the Linux kernel source under the patch identifier CVE-2024-26925.

In the commit message, Greg Kroah-Hartman, explained, “The commit mutex should not be released during the critical section between nft_gc_seq_begin() and nft_gc_seq_end(). Otherwise, the async GC worker could collect expired objects and get the released commit lock within the same GC sequence.”

The vulnerability could affect many systems, particularly those utilizing the nf_tables for network packet filtering. By resolving this issue, the Linux kernel developers have prevented possible exploits that could lead to system crashes or unauthorized data access.

Is Your Network Under Attack? - Read CISO’s Guide to Avoiding the Next Breach - Download Free Guide

Mitigation and Recommendations

The Linux kernel CVE team strongly advises users to update to the latest stable kernel version, which includes this patch among other bug fixes. The team emphasizes that individual changes are not tested in isolation but as part of the entire kernel release.

Therefore, cherry-picking individual commits is discouraged and unsupported.

For the most current information regarding which kernel versions remain unaffected as fixes are backported, users are encouraged to consult the official CVE entry at CVE-2024-26925 on cve.org.

This proactive patching underscores the Linux community’s commitment to security and stability. Users and administrators are urged to apply the latest updates to safeguard their systems against potential threats stemming from this vulnerability.

Combat Sophisticated Email Threats With AI-Powered Email Security Tool -> Try Free Demo 



Source link