ghsa-fw4j-88v3-6hfw
Vulnerability from github
Published
2024-05-21 15:31
Modified
2025-05-12 21:30
Severity ?
VLAI Severity ?
Details
In the Linux kernel, the following vulnerability has been resolved:
dma-buf/sync_file: Don't leak fences on merge failure
Each add_fence() call does a dma_fence_get() on the relevant fence. In the error path, we weren't calling dma_fence_put() so all those fences got leaked. Also, in the krealloc_array failure case, we weren't freeing the fences array. Instead, ensure that i and fences are always zero-initialized and dma_fence_put() all the fences and kfree(fences) on every error path.
{ "affected": [], "aliases": [ "CVE-2021-47305" ], "database_specific": { "cwe_ids": [ "CWE-617" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-05-21T15:15:18Z", "severity": "MODERATE" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\ndma-buf/sync_file: Don\u0027t leak fences on merge failure\n\nEach add_fence() call does a dma_fence_get() on the relevant fence. In\nthe error path, we weren\u0027t calling dma_fence_put() so all those fences\ngot leaked. Also, in the krealloc_array failure case, we weren\u0027t\nfreeing the fences array. Instead, ensure that i and fences are always\nzero-initialized and dma_fence_put() all the fences and kfree(fences) on\nevery error path.", "id": "GHSA-fw4j-88v3-6hfw", "modified": "2025-05-12T21:30:55Z", "published": "2024-05-21T15:31:42Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-47305" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/0d514185ae792d3a1903c8e1a83899aa996705ce" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/19edcd97727aae9362444a859a24d99a8730cb27" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/19f51c2529339280d2c8c6427cd3e21ddf1ac3f8" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/41f45e91c92c8480242ea448d54e28c753b13902" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/e0355a0ad31a1d677b2a4514206de4902bd550e8" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/ffe000217c5068c5da07ccb1c0f8cce7ad767435" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…