ghsa-hggx-qfvf-7mfh
Vulnerability from github
Published
2024-09-13 06:30
Modified
2024-09-13 18:31
Severity ?
Details
In the Linux kernel, the following vulnerability has been resolved:
scsi: aacraid: Fix double-free on probe failure
aac_probe_one() calls hardware-specific init functions through the aac_driver_ident::init pointer, all of which eventually call down to aac_init_adapter().
If aac_init_adapter() fails after allocating memory for aac_dev::queues, it frees the memory but does not clear that member.
After the hardware-specific init function returns an error, aac_probe_one() goes down an error path that frees the memory pointed to by aac_dev::queues, resulting.in a double-free.
{ "affected": [], "aliases": [ "CVE-2024-46673" ], "database_specific": { "cwe_ids": [ "CWE-415" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-09-13T06:15:11Z", "severity": "HIGH" }, "details": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: aacraid: Fix double-free on probe failure\n\naac_probe_one() calls hardware-specific init functions through the\naac_driver_ident::init pointer, all of which eventually call down to\naac_init_adapter().\n\nIf aac_init_adapter() fails after allocating memory for aac_dev::queues,\nit frees the memory but does not clear that member.\n\nAfter the hardware-specific init function returns an error,\naac_probe_one() goes down an error path that frees the memory pointed to\nby aac_dev::queues, resulting.in a double-free.", "id": "GHSA-hggx-qfvf-7mfh", "modified": "2024-09-13T18:31:45Z", "published": "2024-09-13T06:30:42Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-46673" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/4b540ec7c0045c2d01c4e479f34bbc8f147afa4c" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/564e1986b00c5f05d75342f8407f75f0a17b94df" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/60962c3d8e18e5d8dfa16df788974dd7f35bd87a" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/85449b28ff6a89c4513115e43ddcad949b5890c9" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/8a3995a3ffeca280a961b59f5c99843d81b15929" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/919ddf8336f0b84c0453bac583808c9f165a85c2" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/9e96dea7eff6f2bbcd0b42a098012fc66af9eb69" }, { "type": "WEB", "url": "https://git.kernel.org/stable/c/d237c7d06ffddcdb5d36948c527dc01284388218" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.