Lucene search

K
nvd416baaa9-dc9f-4396-8d5f-8c081fb06d67NVD:CVE-2021-47123
HistoryMar 15, 2024 - 9:15 p.m.

CVE-2021-47123

2024-03-1521:15:07
416baaa9-dc9f-4396-8d5f-8c081fb06d67
web.nvd.nist.gov
2
linux kernel
io_uring
double free

6.5 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.2%

In the Linux kernel, the following vulnerability has been resolved:

io_uring: fix ltout double free on completion race

Always remove linked timeout on io_link_timeout_fn() from the master
request link list, otherwise we may get use-after-free when first
io_link_timeout_fn() puts linked timeout in the fail path, and then
will be found and put on master’s free.

6.5 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.2%