7.8
HIGH
CVE-2024-26930
QLogic QLA2xxx Linux Kernel Double Free Vulnerability
Description

In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix double free of the ha->vp_map pointer Coverity scan reported potential risk of double free of the pointer ha->vp_map. ha->vp_map was freed in qla2x00_mem_alloc(), and again freed in function qla2x00_mem_free(ha). Assign NULL to vp_map and kfree take care of NULL.

INFO

Published Date :

May 1, 2024, 6:15 a.m.

Last Modified :

May 23, 2024, 7:10 p.m.

Source :

416baaa9-dc9f-4396-8d5f-8c081fb06d67

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2024-26930 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-26930 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

HTML C# CSS JavaScript Dockerfile

Updated: 1 month ago
1 stars 2 fork 2 watcher
Born at : Aug. 30, 2023, 8:51 p.m. This repo has been linked 62 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-26930 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-26930 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 29, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 23, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://git.kernel.org/stable/c/825d63164a2e6bacb059a9afb5605425b485413f No Types Assigned https://git.kernel.org/stable/c/825d63164a2e6bacb059a9afb5605425b485413f Patch
    Changed Reference Type https://git.kernel.org/stable/c/b7deb675d674f44e0ddbab87fee8f9f098925e73 No Types Assigned https://git.kernel.org/stable/c/b7deb675d674f44e0ddbab87fee8f9f098925e73 Patch
    Changed Reference Type https://git.kernel.org/stable/c/e288285d47784fdcf7c81be56df7d65c6f10c58b No Types Assigned https://git.kernel.org/stable/c/e288285d47784fdcf7c81be56df7d65c6f10c58b Patch
    Changed Reference Type https://git.kernel.org/stable/c/f14cee7a882cb79528f17a2335f53e9fd1848467 No Types Assigned https://git.kernel.org/stable/c/f14cee7a882cb79528f17a2335f53e9fd1848467 Patch
    Added CWE NIST CWE-415
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 6.6.24 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (excluding) 6.7 up to (excluding) 6.7.12 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (excluding) 6.8 up to (excluding) 6.8.3 *cpe:2.3:o:linux:linux_kernel:6.9:rc1:*:*:*:*:*:*
  • CVE Modified by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Received by 416baaa9-dc9f-4396-8d5f-8c081fb06d67

    May. 01, 2024

    Action Type Old Value New Value
    Added Description In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix double free of the ha->vp_map pointer Coverity scan reported potential risk of double free of the pointer ha->vp_map. ha->vp_map was freed in qla2x00_mem_alloc(), and again freed in function qla2x00_mem_free(ha). Assign NULL to vp_map and kfree take care of NULL.
    Added Reference kernel.org https://git.kernel.org/stable/c/f14cee7a882cb79528f17a2335f53e9fd1848467 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/b7deb675d674f44e0ddbab87fee8f9f098925e73 [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/825d63164a2e6bacb059a9afb5605425b485413f [No types assigned]
    Added Reference kernel.org https://git.kernel.org/stable/c/e288285d47784fdcf7c81be56df7d65c6f10c58b [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-26930 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-26930 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability