Lucene search

K
redhatcveRedhat.comRH:CVE-2021-47342
HistoryMay 22, 2024 - 11:58 a.m.

CVE-2021-47342

2024-05-2211:58:53
redhat.com
access.redhat.com
4
linux kernel
cve-2021-47342
use-after-free
ext4 file system.

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.6%

In the Linux kernel, the following vulnerability has been resolved: ext4: fix possible UAF when remounting r/o a mmp-protected file system After commit 618f003199c6 (“ext4: fix memory leak in ext4_fill_super”), after the file system is remounted read-only, there is a race where the kmmpd thread can exit, causing sbi->s_mmp_tsk to point at freed memory, which the call to ext4_stop_mmpd() can trip over. Fix this by only allowing kmmpd() to exit when it is stopped via ext4_stop_mmpd(). Bug-Report-Link: <[email protected]>

6.4 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.6%