Lucene search

K
redhatcveRedhat.comRH:CVE-2021-47388
HistoryMay 22, 2024 - 10:20 a.m.

CVE-2021-47388

2024-05-2210:20:26
redhat.com
access.redhat.com
3
linux kernel
mac80211
use-after-free
vulnerability
resolution

6.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.0%

In the Linux kernel, the following vulnerability has been resolved: mac80211: fix use-after-free in CCMP/GCMP RX When PN checking is done in mac80211, for fragmentation we need to copy the PN to the RX struct so we can later use it to do a comparison, since commit bf30ca922a0c (“mac80211: check defrag PN against current frame”). Unfortunately, in that commit I used the ‘hdr’ variable without it being necessarily valid, so use-after-free could occur if it was necessary to reallocate (parts of) the frame. Fix this by reloading the variable after the code that results in the reallocations, if any. This fixes https://bugzilla.kernel.org/show_bug.cgi?id=214401.

6.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.0%

Related for RH:CVE-2021-47388