Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-47248
HistoryMay 21, 2024 - 12:00 a.m.

CVE-2021-47248

2024-05-2100:00:00
ubuntu.com
ubuntu.com
1
linux
kernel
udp
vulnerability
fix
race
close
udp_abort

6.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.4%

In the Linux kernel, the following vulnerability has been resolved: udp:
fix race between close() and udp_abort() Kaustubh reported and diagnosed a
panic in udp_lib_lookup(). The root cause is udp_abort() racing with
close(). Both racing functions acquire the socket lock, but
udp{v6}_destroy_sock() release it before performing destructive actions. We
can’t easily extend the socket lock scope to avoid the race, instead use
the SOCK_DEAD flag to prevent udp_abort from doing any action when the
critical race happens. Diagnosed-and-tested-by: Kaustubh Pandey
<[email protected]>

6.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.4%