Lucene search

K
redhatcveRedhat.comRH:CVE-2024-38545
HistoryJun 20, 2024 - 5:57 p.m.

CVE-2024-38545

2024-06-2017:57:45
redhat.com
access.redhat.com
2
linux kernel
rdma
uaf
cq
locks
resolved

7.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%

In the Linux kernel, the following vulnerability has been resolved: RDMA/hns: Fix UAF for cq async event The refcount of CQ is not protected by locks. When CQ asynchronous events and CQ destruction are concurrent, CQ may have been released, which will cause UAF. Use the xa_lock() to protect the CQ refcount.

7.1 High

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%

Related for RH:CVE-2024-38545