CVE-2024-40956

CVSS v3.1 7.8 (High)
78% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 1
Advisories 18
NVD Status Analyzed

In the Linux kernel, the following vulnerability has been resolved:

dmaengine: idxd: Fix possible Use-After-Free in irq_process_work_list

Use list_for_each_entry_safe() to allow iterating through the list and
deleting the entry in the iteration process. The descriptor is freed via
idxd_desc_complete() and there's a slight chance may cause issue for
the list iterator when the descriptor is reused by another thread
without it being deleted from the list.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
NVD Status
Analyzed
CNA
kernel.org
Published Date
2024-07-12 13:15:17
(2 months ago)
Updated Date
2024-08-28 18:58:48
(3 weeks ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 5.11 version and prior 5.15.162 version cpe:2.3:o:linux:linux_kernel >= 5.11 < 5.15.162
  Linux Kernel from 5.16 version and prior 6.1.96 version cpe:2.3:o:linux:linux_kernel >= 5.16 < 6.1.96
  Linux Kernel from 6.2 version and prior 6.6.36 version cpe:2.3:o:linux:linux_kernel >= 6.2 < 6.6.36
  Linux Kernel from 6.7 version and prior 6.9.7 version cpe:2.3:o:linux:linux_kernel >= 6.7 < 6.9.7
  Linux Kernel 6.10 Rc1 cpe:2.3:o:linux:linux_kernel:6.10:rc1
  Linux Kernel 6.10 Rc2 cpe:2.3:o:linux:linux_kernel:6.10:rc2
  Linux Kernel 6.10 Rc3 cpe:2.3:o:linux:linux_kernel:6.10:rc3
  Linux Kernel 6.10 Rc4 cpe:2.3:o:linux:linux_kernel:6.10:rc4
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...