Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-52515
HistoryMar 02, 2024 - 12:00 a.m.

CVE-2023-52515

2024-03-0200:00:00
ubuntu.com
ubuntu.com
9
linux kernel
vulnerability
rdma/srp
scsi_done
use-after-free
scsi_queue_insert
scsi_finish_command
scsi_eh_scmd_add

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

In the Linux kernel, the following vulnerability has been resolved:
RDMA/srp: Do not call scsi_done() from srp_abort() After
scmd_eh_abort_handler() has called the SCSI LLD eh_abort_handler callback,
it performs one of the following actions: * Call scsi_queue_insert(). *
Call scsi_finish_command(). * Call scsi_eh_scmd_add(). Hence, SCSI abort
handlers must not call scsi_done(). Otherwise all the above actions would
trigger a use-after-free. Hence remove the scsi_done() call from
srp_abort(). Keep the srp_free_req() call before returning SUCCESS because
we may not see the command again if SUCCESS is returned.

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%