CVE-2024-26652

medium

Description

In the Linux kernel, the following vulnerability has been resolved: net: pds_core: Fix possible double free in error handling path When auxiliary_device_add() returns error and then calls auxiliary_device_uninit(), Callback function pdsc_auxbus_dev_release calls kfree(padev) to free memory. We shouldn't call kfree(padev) again in the error handling path. Fix this by cleaning up the redundant kfree() and putting the error handling back to where the errors happened.

References

https://git.kernel.org/stable/c/ffda0e962f270b3ec937660afd15b685263232d3

https://git.kernel.org/stable/c/ba18deddd6d502da71fd6b6143c53042271b82bd

https://git.kernel.org/stable/c/995f802abff209514ac2ee03b96224237646cec3

Details

Source: Mitre, NVD

Published: 2024-03-27

Updated: 2024-03-27

Risk Information

CVSS v2

Base Score: 6.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 6.2

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: Medium