Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-26930
HistoryMay 01, 2024 - 12:00 a.m.

CVE-2024-26930

2024-05-0100:00:00
ubuntu.com
ubuntu.com
10
linux kernel
vulnerability
resolved
scsi
qla2xxx
double free
pointer
coverity scan
potential risk
assign null
kfree

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0

Percentile

5.1%

In the Linux kernel, the following vulnerability has been resolved: scsi:
qla2xxx: Fix double free of the ha->vp_map pointer Coverity scan reported
potential risk of double free of the pointer ha->vp_map. ha->vp_map was
freed in qla2x00_mem_alloc(), and again freed in function
qla2x00_mem_free(ha). Assign NULL to vp_map and kfree take care of NULL.

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

High

EPSS

0

Percentile

5.1%