Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-47123
HistoryMar 15, 2024 - 12:00 a.m.

CVE-2021-47123

2024-03-1500:00:00
ubuntu.com
ubuntu.com
7
cve-2021-47123
linux kernel
io_uring
double free vulnerability
unix

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

In the Linux kernel, the following vulnerability has been resolved:
io_uring: fix ltout double free on completion race Always remove linked
timeout on io_link_timeout_fn() from the master request link list,
otherwise we may get use-after-free when first io_link_timeout_fn() puts
linked timeout in the fail path, and then will be found and put on master’s
free.

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Related for UB:CVE-2021-47123