CVE-2024-42109: Vulnerability in Linux Linux
In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: unconditionally flush pending work before notifier syzbot reports: KASAN: slab-uaf in nft_ctx_update include/net/netfilter/nf_tables.h:1831 KASAN: slab-uaf in nft_commit_release net/netfilter/nf_tables_api.c:9530 KASAN: slab-uaf int nf_tables_trans_destroy_work+0x152b/0x1750 net/netfilter/nf_tables_api.c:9597 Read of size 2 at addr ffff88802b0051c4 by task kworker/1:1/45 [..] Workqueue: events nf_tables_trans_destroy_work Call Trace: nft_ctx_update include/net/netfilter/nf_tables.h:1831 [inline] nft_commit_release net/netfilter/nf_tables_api.c:9530 [inline] nf_tables_trans_destroy_work+0x152b/0x1750 net/netfilter/nf_tables_api.c:9597 Problem is that the notifier does a conditional flush, but its possible that the table-to-be-removed is still referenced by transactions being processed by the worker, so we need to flush unconditionally. We could make the flush_work depend on whether we found a table to delete in nf-next to avoid the flush for most cases. AFAICS this problem is only exposed in nf-next, with commit e169285f8c56 ("netfilter: nf_tables: do not store nft_ctx in transaction objects"), with this commit applied there is an unconditional fetch of table->family which is whats triggering the above splat.
AI Analysis
Technical Summary
CVE-2024-42109 is a use-after-free (UAF) vulnerability identified in the Linux kernel's netfilter subsystem, specifically within the nftables implementation. The vulnerability arises due to improper handling of pending work flushes in the nf_tables notifier. The root cause is that the notifier performs a conditional flush of pending work, but this is insufficient because transactions referencing a table scheduled for removal may still be processed asynchronously by worker threads. This leads to a scenario where the table memory is accessed after it has been freed, causing a use-after-free condition. The issue was detected by syzbot through Kernel Address Sanitizer (KASAN) reports indicating slab-uaf errors in nft_ctx_update, nft_commit_release, and nf_tables_trans_destroy_work functions. The problem is specifically exposed in the nf-next branch of the kernel, particularly after commit e169285f8c56, which removed storage of nft_ctx in transaction objects and introduced an unconditional fetch of table->family, triggering the vulnerability. This flaw can lead to kernel memory corruption, potential system crashes (kernel panics), and possibly privilege escalation or arbitrary code execution if exploited by an attacker with the ability to manipulate netfilter tables. The vulnerability affects multiple Linux kernel versions identified by specific commit hashes, indicating it impacts recent development branches and potentially bleeding-edge or custom kernel builds. No public exploits are known at this time, and no CVSS score has been assigned yet.
Potential Impact
For European organizations, this vulnerability poses a significant risk primarily to systems running vulnerable Linux kernel versions with nf_tables enabled and actively used for firewalling or packet filtering. Many European enterprises, government agencies, and critical infrastructure operators rely on Linux-based servers and network appliances. Exploitation could lead to denial of service through kernel crashes, disrupting business operations and critical services. More severe exploitation could allow attackers to escalate privileges or execute arbitrary code at the kernel level, compromising system integrity and confidentiality. This is particularly concerning for sectors such as finance, telecommunications, energy, and public administration, where Linux servers are prevalent and network security is paramount. The vulnerability's presence in development branches suggests it may affect organizations using cutting-edge or customized Linux kernels, including cloud providers and research institutions. Although no known exploits exist yet, the complexity of the vulnerability and its location in a critical kernel subsystem warrant proactive mitigation to prevent future exploitation.
Mitigation Recommendations
Organizations should prioritize updating their Linux kernels to versions where this vulnerability is patched. Since the issue stems from improper flushing of pending work in nf_tables, applying the official kernel patches that enforce unconditional flushing before notifier calls is essential. For environments using custom or development kernels, backporting the fix or disabling nf_tables temporarily may be necessary. Network administrators should audit their use of nftables and consider limiting access to systems that can modify netfilter configurations to trusted personnel only. Employing kernel hardening techniques such as KASAN in testing environments can help detect similar issues early. Monitoring kernel logs for unusual netfilter-related errors or crashes can provide early warning signs of exploitation attempts. Additionally, implementing strict network segmentation and intrusion detection systems can reduce the attack surface and detect malicious activity targeting netfilter components.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Norway, Denmark, Italy, Spain
CVE-2024-42109: Vulnerability in Linux Linux
Description
In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: unconditionally flush pending work before notifier syzbot reports: KASAN: slab-uaf in nft_ctx_update include/net/netfilter/nf_tables.h:1831 KASAN: slab-uaf in nft_commit_release net/netfilter/nf_tables_api.c:9530 KASAN: slab-uaf int nf_tables_trans_destroy_work+0x152b/0x1750 net/netfilter/nf_tables_api.c:9597 Read of size 2 at addr ffff88802b0051c4 by task kworker/1:1/45 [..] Workqueue: events nf_tables_trans_destroy_work Call Trace: nft_ctx_update include/net/netfilter/nf_tables.h:1831 [inline] nft_commit_release net/netfilter/nf_tables_api.c:9530 [inline] nf_tables_trans_destroy_work+0x152b/0x1750 net/netfilter/nf_tables_api.c:9597 Problem is that the notifier does a conditional flush, but its possible that the table-to-be-removed is still referenced by transactions being processed by the worker, so we need to flush unconditionally. We could make the flush_work depend on whether we found a table to delete in nf-next to avoid the flush for most cases. AFAICS this problem is only exposed in nf-next, with commit e169285f8c56 ("netfilter: nf_tables: do not store nft_ctx in transaction objects"), with this commit applied there is an unconditional fetch of table->family which is whats triggering the above splat.
AI-Powered Analysis
Technical Analysis
CVE-2024-42109 is a use-after-free (UAF) vulnerability identified in the Linux kernel's netfilter subsystem, specifically within the nftables implementation. The vulnerability arises due to improper handling of pending work flushes in the nf_tables notifier. The root cause is that the notifier performs a conditional flush of pending work, but this is insufficient because transactions referencing a table scheduled for removal may still be processed asynchronously by worker threads. This leads to a scenario where the table memory is accessed after it has been freed, causing a use-after-free condition. The issue was detected by syzbot through Kernel Address Sanitizer (KASAN) reports indicating slab-uaf errors in nft_ctx_update, nft_commit_release, and nf_tables_trans_destroy_work functions. The problem is specifically exposed in the nf-next branch of the kernel, particularly after commit e169285f8c56, which removed storage of nft_ctx in transaction objects and introduced an unconditional fetch of table->family, triggering the vulnerability. This flaw can lead to kernel memory corruption, potential system crashes (kernel panics), and possibly privilege escalation or arbitrary code execution if exploited by an attacker with the ability to manipulate netfilter tables. The vulnerability affects multiple Linux kernel versions identified by specific commit hashes, indicating it impacts recent development branches and potentially bleeding-edge or custom kernel builds. No public exploits are known at this time, and no CVSS score has been assigned yet.
Potential Impact
For European organizations, this vulnerability poses a significant risk primarily to systems running vulnerable Linux kernel versions with nf_tables enabled and actively used for firewalling or packet filtering. Many European enterprises, government agencies, and critical infrastructure operators rely on Linux-based servers and network appliances. Exploitation could lead to denial of service through kernel crashes, disrupting business operations and critical services. More severe exploitation could allow attackers to escalate privileges or execute arbitrary code at the kernel level, compromising system integrity and confidentiality. This is particularly concerning for sectors such as finance, telecommunications, energy, and public administration, where Linux servers are prevalent and network security is paramount. The vulnerability's presence in development branches suggests it may affect organizations using cutting-edge or customized Linux kernels, including cloud providers and research institutions. Although no known exploits exist yet, the complexity of the vulnerability and its location in a critical kernel subsystem warrant proactive mitigation to prevent future exploitation.
Mitigation Recommendations
Organizations should prioritize updating their Linux kernels to versions where this vulnerability is patched. Since the issue stems from improper flushing of pending work in nf_tables, applying the official kernel patches that enforce unconditional flushing before notifier calls is essential. For environments using custom or development kernels, backporting the fix or disabling nf_tables temporarily may be necessary. Network administrators should audit their use of nftables and consider limiting access to systems that can modify netfilter configurations to trusted personnel only. Employing kernel hardening techniques such as KASAN in testing environments can help detect similar issues early. Monitoring kernel logs for unusual netfilter-related errors or crashes can provide early warning signs of exploitation attempts. Additionally, implementing strict network segmentation and intrusion detection systems can reduce the attack surface and detect malicious activity targeting netfilter components.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Linux
- Date Reserved
- 2024-07-29T15:50:41.176Z
- Cisa Enriched
- true
- Cvss Version
- null
- State
- PUBLISHED
Threat ID: 682d9821c4522896dcbddf8e
Added to database: 5/21/2025, 9:08:49 AM
Last enriched: 6/28/2025, 4:39:41 AM
Last updated: 8/10/2025, 7:15:30 PM
Views: 12
Related Threats
CVE-2025-8828: OS Command Injection in Linksys RE6250
MediumCVE-2025-8827: OS Command Injection in Linksys RE6250
MediumCVE-2025-8826: Stack-based Buffer Overflow in Linksys RE6250
HighCVE-2025-8825: OS Command Injection in Linksys RE6250
MediumCVE-2025-8824: Stack-based Buffer Overflow in Linksys RE6250
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.