Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2024-54683

Disclosure Date: January 11, 2025
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In the Linux kernel, the following vulnerability has been resolved:

netfilter: IDLETIMER: Fix for possible ABBA deadlock

Deletion of the last rule referencing a given idletimer may happen at
the same time as a read of its file in sysfs:

| ======================================================
| WARNING: possible circular locking dependency detected

6.12.0-rc7-01692-g5e9a28f41134-dirty #594 Not tainted
iptables/3303 is trying to acquire lock:
ffff8881057e04b8 (kn->active#48){++++}–{0:0}, at: __kernfs_remove+0x20
but task is already holding lock:
ffffffffa0249068 (list_mutex){+.+.}–{3:3}, at: idletimer_tg_destroy_v]
which lock already depends on the new lock.

A simple reproducer is:

| #!/bin/bash
|
| while true; do
| iptables -A INPUT -i foo -j IDLETIMER —timeout 10 —label “testme”
| iptables -D INPUT -i foo -j IDLETIMER —timeout 10 —label “testme”
| done &
| while true; do
| cat /sys/class/xt_idletimer/timers/testme >/dev/null
| done

Avoid this by freeing list_mutex right after deleting the element from
the list, then continuing with the teardown.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.5 Medium
Impact Score:
3.6
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Additional Info

Technical Analysis