CVE-2024-38545

medium

Description

In the Linux kernel, the following vulnerability has been resolved: RDMA/hns: Fix UAF for cq async event The refcount of CQ is not protected by locks. When CQ asynchronous events and CQ destruction are concurrent, CQ may have been released, which will cause UAF. Use the xa_lock() to protect the CQ refcount.

References

https://git.kernel.org/stable/c/a942ec2745ca864cd8512142100e4027dc306a42

https://git.kernel.org/stable/c/763780ef0336a973e933e40e919339381732dcaf

https://git.kernel.org/stable/c/63da190eeb5c9d849b71f457b15b308c94cbaf08

https://git.kernel.org/stable/c/39d26cf46306bdc7ae809ecfdbfeff5aa1098911

https://git.kernel.org/stable/c/37a7559dc1358a8d300437e99ed8ecdab0671507

Details

Source: Mitre, NVD

Published: 2024-06-19

Updated: 2024-06-20

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:L/AC:L/Au:M/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 4.4

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

Severity: Medium