Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2021-47614
HistoryJun 19, 2024 - 2:58 p.m.

CVE-2021-47614 RDMA/irdma: Fix a user-after-free in add_pble_prm

2024-06-1914:58:02
Linux
github.com
1
linux kernel
rdma/irdma
user-after-free

AI Score

6.9

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

RDMA/irdma: Fix a user-after-free in add_pble_prm

When irdma_hmc_sd_one fails, ‘chunk’ is freed while its still on the PBLE
info list.

Add the chunk entry to the PBLE info list only after successful setting of
the SD in irdma_hmc_sd_one.

AI Score

6.9

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial