Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2023-52515
HistoryMar 02, 2024 - 9:52 p.m.

CVE-2023-52515 RDMA/srp: Do not call scsi_done() from srp_abort()

2024-03-0221:52:25
Linux
github.com
1
linux kernel
rdma/srp
vulnerability

AI Score

6.8

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

RDMA/srp: Do not call scsi_done() from srp_abort()

After scmd_eh_abort_handler() has called the SCSI LLD eh_abort_handler
callback, it performs one of the following actions:

  • Call scsi_queue_insert().
  • Call scsi_finish_command().
  • Call scsi_eh_scmd_add().
    Hence, SCSI abort handlers must not call scsi_done(). Otherwise all
    the above actions would trigger a use-after-free. Hence remove the
    scsi_done() call from srp_abort(). Keep the srp_free_req() call
    before returning SUCCESS because we may not see the command again if
    SUCCESS is returned.

AI Score

6.8

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial