Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2021-47616
HistoryJun 19, 2024 - 2:58 p.m.

CVE-2021-47616 RDMA: Fix use-after-free in rxe_queue_cleanup

2024-06-1914:58:03
Linux
github.com
1
linux kernel
vulnerability
rdma
use-after-free
rxe_queue_cleanup
error handling
uaf bug
fix

AI Score

6.8

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

RDMA: Fix use-after-free in rxe_queue_cleanup

On error handling path in rxe_qp_from_init() qp->sq.queue is freed and
then rxe_create_qp() will drop last reference to this object. qp clean up
function will try to free this queue one time and it causes UAF bug.

Fix it by zeroing queue pointer after freeing queue in rxe_qp_from_init().

AI Score

6.8

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial