Vulnerability CVE-2024-26930


Published: 2024-05-01

Description:
In the Linux kernel, the following vulnerability has been resolved:

scsi: qla2xxx: Fix double free of the ha->vp_map pointer

Coverity scan reported potential risk of double free of the pointer
ha->vp_map. ha->vp_map was freed in qla2x00_mem_alloc(), and again freed
in function qla2x00_mem_free(ha).

Assign NULL to vp_map and kfree take care of NULL.

 References:
https://git.kernel.org/stable/c/f14cee7a882cb79528f17a2335f53e9fd1848467
https://git.kernel.org/stable/c/b7deb675d674f44e0ddbab87fee8f9f098925e73
https://git.kernel.org/stable/c/825d63164a2e6bacb059a9afb5605425b485413f
https://git.kernel.org/stable/c/e288285d47784fdcf7c81be56df7d65c6f10c58b

Copyright 2024, cxsecurity.com

 

Back to Top