THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2021-47616

RDMA: Fix use-after-free in rxe_queue_cleanup

AssignerLinux
Reserved2024-06-19
Published2024-06-19
Updated2024-06-19

Description

In the Linux kernel, the following vulnerability has been resolved: RDMA: Fix use-after-free in rxe_queue_cleanup On error handling path in rxe_qp_from_init() qp->sq.queue is freed and then rxe_create_qp() will drop last reference to this object. qp clean up function will try to free this queue one time and it causes UAF bug. Fix it by zeroing queue pointer after freeing queue in rxe_qp_from_init().

Product status

Default status
unaffected

514aee660df4 before acb53e47db1f
affected

514aee660df4 before 84b01721e804
affected

Default status
affected

5.15
affected

Any version before 5.15
unaffected

5.15.10
unaffected

5.16
unaffected

References

https://git.kernel.org/stable/c/acb53e47db1fbc7cd37ab10b46388f045a76e383

https://git.kernel.org/stable/c/84b01721e8042cdd1e8ffeb648844a09cd4213e0

cve.org CVE-2021-47616

nvd.nist.gov CVE-2021-47616

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2021-47616