Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-47527
HistoryMay 24, 2024 - 12:00 a.m.

CVE-2021-47527

2024-05-2400:00:00
ubuntu.com
ubuntu.com
linux
kernel
vulnerability
fix
serial core
transmit buffer
memleak
driver unbind
ioctl
termios changes

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.4%

In the Linux kernel, the following vulnerability has been resolved: serial:
core: fix transmit-buffer reset and memleak Commit 761ed4a94582 (“tty:
serial_core: convert uart_close to use tty_port_close”) converted serial
core to use tty_port_close() but failed to notice that the transmit buffer
still needs to be freed on final close. Not freeing the transmit buffer
means that the buffer is no longer cleared on next open so that any ioctl()
waiting for the buffer to drain might wait indefinitely (e.g. on termios
changes) or that stale data can end up being transmitted in case tx is
restarted. Furthermore, the buffer of any port that has been opened would
leak on driver unbind. Note that the port lock is held when clearing the
buffer pointer due to the ldisc race worked around by commit a5ba1d95e46e
(“uart: fix race between uart_put_char() and uart_shutdown()”). Also note
that the tty-port shutdown() callback is not called for console ports so it
is not strictly necessary to free the buffer page after releasing the lock
(cf. d72402145ace (“tty/serial: do not free trasnmit buffer page under port
lock”)).

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.4%