Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-47614
HistoryJun 19, 2024 - 12:00 a.m.

CVE-2021-47614

2024-06-1900:00:00
ubuntu.com
ubuntu.com
3
linux
kernel
vulnerability
resolved
rdma/irdma

AI Score

6.5

Confidence

High

In the Linux kernel, the following vulnerability has been resolved:
RDMA/irdma: Fix a user-after-free in add_pble_prm When irdma_hmc_sd_one
fails, ‘chunk’ is freed while its still on the PBLE info list. Add the
chunk entry to the PBLE info list only after successful setting of the SD
in irdma_hmc_sd_one.

AI Score

6.5

Confidence

High