CVE-2021-47616

medium

Description

In the Linux kernel, the following vulnerability has been resolved: RDMA: Fix use-after-free in rxe_queue_cleanup On error handling path in rxe_qp_from_init() qp->sq.queue is freed and then rxe_create_qp() will drop last reference to this object. qp clean up function will try to free this queue one time and it causes UAF bug. Fix it by zeroing queue pointer after freeing queue in rxe_qp_from_init().

References

https://git.kernel.org/stable/c/acb53e47db1fbc7cd37ab10b46388f045a76e383

https://git.kernel.org/stable/c/84b01721e8042cdd1e8ffeb648844a09cd4213e0

Details

Source: Mitre, NVD

Published: 2024-06-19

Updated: 2024-06-20

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:L/AC:L/Au:M/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 6.7

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Severity: Medium