Skip to content

In the Linux kernel, the following vulnerability has been...

Unreviewed Published Feb 28, 2024 to the GitHub Advisory Database • Updated Feb 28, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

In the Linux kernel, the following vulnerability has been resolved:

Drivers: hv: vmbus: Use after free in __vmbus_open()

The "open_info" variable is added to the &vmbus_connection.chn_msg_list,
but the error handling frees "open_info" without removing it from the
list. This will result in a use after free. First remove it from the
list, and then free it.

References

Published by the National Vulnerability Database Feb 28, 2024
Published to the GitHub Advisory Database Feb 28, 2024
Last updated Feb 28, 2024

Severity

Unknown

Weaknesses

No CWEs

CVE ID

CVE-2021-47049

GHSA ID

GHSA-vw5q-4j3r-jcj8

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.