Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2024-38545
HistoryJun 19, 2024 - 1:35 p.m.

CVE-2024-38545 RDMA/hns: Fix UAF for cq async event

2024-06-1913:35:19
Linux
github.com
1
linux kernel
vulnerability
rdma
hns
fix
uaf
cq
async event
refcount
locks
concurrent
xa_lock

AI Score

6.9

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

RDMA/hns: Fix UAF for cq async event

The refcount of CQ is not protected by locks. When CQ asynchronous
events and CQ destruction are concurrent, CQ may have been released,
which will cause UAF.

Use the xa_lock() to protect the CQ refcount.

AI Score

6.9

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial