[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-26652Date: (C)2024-03-27   (M)2024-03-28


In the Linux kernel, the following vulnerability has been resolved: net: pds_core: Fix possible double free in error handling path When auxiliary_device_add() returns error and then calls auxiliary_device_uninit(), Callback function pdsc_auxbus_dev_release calls kfree(padev) to free memory. We shouldn't call kfree(padev) again in the error handling path. Fix this by cleaning up the redundant kfree() and putting the error handling back to where the errors happened.

Reference:
https://git.kernel.org/stable/c/995f802abff209514ac2ee03b96224237646cec3
https://git.kernel.org/stable/c/ba18deddd6d502da71fd6b6143c53042271b82bd
https://git.kernel.org/stable/c/ffda0e962f270b3ec937660afd15b685263232d3

© SecPod Technologies