CVE-2021-47049

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2021-47049
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2021-47049.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2021-47049
Related
Published
2024-02-28T09:15:40Z
Modified
2024-09-18T01:00:20Z
Summary
[none]
Details

In the Linux kernel, the following vulnerability has been resolved:

Drivers: hv: vmbus: Use after free in _vmbusopen()

The "openinfo" variable is added to the &vmbusconnection.chnmsglist, but the error handling frees "open_info" without removing it from the list. This will result in a use after free. First remove it from the list, and then free it.

References

Affected packages

Debian:11 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.10.38-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.10.38-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.10.38-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}