Lucene search

K
debiancveDebian Security Bug TrackerDEBIANCVE:CVE-2021-47123
HistoryMar 15, 2024 - 9:15 p.m.

CVE-2021-47123

2024-03-1521:15:07
Debian Security Bug Tracker
security-tracker.debian.org
8
linux kernel
io_uring
vulnerability
double free
completion race

7.2 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.2%

In the Linux kernel, the following vulnerability has been resolved: io_uring: fix ltout double free on completion race Always remove linked timeout on io_link_timeout_fn() from the master request link list, otherwise we may get use-after-free when first io_link_timeout_fn() puts linked timeout in the fail path, and then will be found and put on master’s free.

7.2 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.2%

Related for DEBIANCVE:CVE-2021-47123