Lucene search

K
redhatcveRedhat.comRH:CVE-2021-47616
HistoryJun 20, 2024 - 11:28 a.m.

CVE-2021-47616

2024-06-2011:28:10
redhat.com
access.redhat.com
1
linux kernel
vulnerability
use-after-free
rdma
rxe_queue_cleanup
uaf bug

7.3 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

In the Linux kernel, the following vulnerability has been resolved: RDMA: Fix use-after-free in rxe_queue_cleanup On error handling path in rxe_qp_from_init() qp->sq.queue is freed and then rxe_create_qp() will drop last reference to this object. qp clean up function will try to free this queue one time and it causes UAF bug. Fix it by zeroing queue pointer after freeing queue in rxe_qp_from_init().

7.3 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

9.1%

Related for RH:CVE-2021-47616