Lucene search

K
nvd416baaa9-dc9f-4396-8d5f-8c081fb06d67NVD:CVE-2021-47081
HistoryMar 01, 2024 - 10:15 p.m.

CVE-2021-47081

2024-03-0122:15:47
416baaa9-dc9f-4396-8d5f-8c081fb06d67
web.nvd.nist.gov
10
linux kernel
use after free
vulnerability
habanalabs
gaudi
potential uaf

AI Score

6.8

Confidence

Low

EPSS

0

Percentile

9.0%

In the Linux kernel, the following vulnerability has been resolved:

habanalabs/gaudi: Fix a potential use after free in gaudi_memset_device_memory

Our code analyzer reported a uaf.

In gaudi_memset_device_memory, cb is get via hl_cb_kernel_create()
with 2 refcount.
If hl_cs_allocate_job() failed, the execution runs into release_cb
branch. One ref of cb is dropped by hl_cb_put(cb) and could be freed
if other thread also drops one ref. Then cb is used by cb->id later,
which is a potential uaf.

My patch add a variable ‘id’ to accept the value of cb->id before the
hl_cb_put(cb) is called, to avoid the potential uaf.

AI Score

6.8

Confidence

Low

EPSS

0

Percentile

9.0%