Lucene search

K
redhatcveRedhat.comRH:CVE-2021-47500
HistoryMay 27, 2024 - 11:30 a.m.

CVE-2021-47500

2024-05-2711:30:01
redhat.com
access.redhat.com
6
linux kernel vulnerability
iio device
mma8452 driver
trigger reference counting
use-after-free

6.6 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

13.1%

In the Linux kernel, the following vulnerability has been resolved: iio: mma8452: Fix trigger reference couting The mma8452 driver directly assigns a trigger to the struct iio_dev. The IIO core when done using this trigger will call iio_trigger_put() to drop the reference count by 1. Without the matching iio_trigger_get() in the driver the reference count can reach 0 too early, the trigger gets freed while still in use and a use-after-free occurs. Fix this by getting a reference to the trigger before assigning it to the IIO device.

6.6 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

13.1%