CVE-2021-47049

medium

Description

In the Linux kernel, the following vulnerability has been resolved: Drivers: hv: vmbus: Use after free in __vmbus_open() The "open_info" variable is added to the &vmbus_connection.chn_msg_list, but the error handling frees "open_info" without removing it from the list. This will result in a use after free. First remove it from the list, and then free it.

References

https://git.kernel.org/stable/c/f37dd5d1b5d38a79a4f7b8dd7bbb705505f05560

https://git.kernel.org/stable/c/d5c7b42c9f56ca46b286daa537d181bd7f69214f

https://git.kernel.org/stable/c/3e9bf43f7f7a46f21ec071cb47be92d0874c48da

https://git.kernel.org/stable/c/2728f289b3270b0e273292b46c534421a33bbfd5

Details

Source: Mitre, NVD

Published: 2024-02-28

Updated: 2024-02-28

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:S/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium