Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2021-46969
HistoryFeb 27, 2024 - 7:04 p.m.

CVE-2021-46969

2024-02-2719:04:07
Debian Security Bug Tracker
security-tracker.debian.org
6
linux kernel
mhi core
vulnerability
doorbell
use after free
skb
patch

7.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

In the Linux kernel, the following vulnerability has been resolved: bus: mhi: core: Fix invalid error returning in mhi_queue mhi_queue returns an error when the doorbell is not accessible in the current state. This can happen when the device is in non M0 state, like M3, and needs to be waken-up prior ringing the DB. This case is managed earlier by triggering an asynchronous M3 exit via controller resume/suspend callbacks, that in turn will cause M0 transition and DB update. So, since it’s not an error but just delaying of doorbell update, there is no reason to return an error. This also fixes a use after free error for skb case, indeed a caller queuing skb will try to free the skb if the queueing fails, but in that case queueing has been done.

7.2 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for DEBIANCVE:CVE-2021-46969