CVE-2024-26930

CVSS v3.1 7.8 (High)
78% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 1
Advisories 44
NVD Status Analyzed

In the Linux kernel, the following vulnerability has been resolved:

scsi: qla2xxx: Fix double free of the ha->vp_map pointer

Coverity scan reported potential risk of double free of the pointer
ha->vp_map. ha->vp_map was freed in qla2x00_mem_alloc(), and again freed
in function qla2x00_mem_free(ha).

Assign NULL to vp_map and kfree take care of NULL.

Weaknesses
CWE-415
Double Free
CVE Status
PUBLISHED
NVD Status
Analyzed
CNA
kernel.org
Published Date
2024-05-01 06:15:07
(4 months ago)
Updated Date
2024-05-23 19:10:49
(3 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 6.6.24 version cpe:2.3:o:linux:linux_kernel < 6.6.24
  Linux Kernel above 6.7 version and prior 6.7.12 version cpe:2.3:o:linux:linux_kernel > 6.7 < 6.7.12
  Linux Kernel above 6.8 version and prior 6.8.3 version cpe:2.3:o:linux:linux_kernel > 6.8 < 6.8.3
  Linux Kernel 6.9 Rc1 cpe:2.3:o:linux:linux_kernel:6.9:rc1
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...