Lucene search

K
redhatcveRedhat.comRH:CVE-2021-47614
HistoryJun 20, 2024 - 11:27 a.m.

CVE-2021-47614

2024-06-2011:27:51
redhat.com
access.redhat.com
linux kernel
vulnerability
cve-2021-47614
resolved
rdma
irdma
user-after-free
add_pble_prm
irdma_hmc_sd_one
chunk
pble info list

7.3 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

In the Linux kernel, the following vulnerability has been resolved: RDMA/irdma: Fix a user-after-free in add_pble_prm When irdma_hmc_sd_one fails, ‘chunk’ is freed while its still on the PBLE info list. Add the chunk entry to the PBLE info list only after successful setting of the SD in irdma_hmc_sd_one.

7.3 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Related for RH:CVE-2021-47614