Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-47616
HistoryJun 19, 2024 - 12:00 a.m.

CVE-2021-47616

2024-06-1900:00:00
ubuntu.com
ubuntu.com
4
linux
kernel
vulnerability
fix
rdma
use-after-free
rxe_queue_cleanup
error handling
uaf bug

AI Score

6.7

Confidence

High

In the Linux kernel, the following vulnerability has been resolved: RDMA:
Fix use-after-free in rxe_queue_cleanup On error handling path in
rxe_qp_from_init() qp->sq.queue is freed and then rxe_create_qp() will drop
last reference to this object. qp clean up function will try to free this
queue one time and it causes UAF bug. Fix it by zeroing queue pointer after
freeing queue in rxe_qp_from_init().

AI Score

6.7

Confidence

High