CVE-2021-47123

CVE-2021-47123

CVE-2021-47123 · Severity

In the Linux kernel, the following vulnerability has been resolved: io_uring: fix ltout double free on completion race Always remove linked timeout on io_link_timeout_fn() from the master request link list, otherwise we may get use-after-free when first io_link_timeout_fn() puts linked timeout in the fail path, and then will be found and put on master's free.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.