THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-26653

usb: misc: ljca: Fix double free in error handling path

AssignerLinux
Reserved2024-02-19
Published2024-04-01
Updated2024-05-29

Description

In the Linux kernel, the following vulnerability has been resolved: usb: misc: ljca: Fix double free in error handling path When auxiliary_device_add() returns error and then calls auxiliary_device_uninit(), callback function ljca_auxdev_release calls kfree(auxdev->dev.platform_data) to free the parameter data of the function ljca_new_client_device. The callers of ljca_new_client_device shouldn't call kfree() again in the error handling path to free the platform data. Fix this by cleaning up the redundant kfree() in all callers and adding kfree() the passed in platform_data on errors which happen before auxiliary_device_init() succeeds .

Product status

Default status
unaffected

acd6199f195d before 420babea4f18
affected

acd6199f195d before 8a9f653cc852
affected

acd6199f195d before 7c9631969287
affected

Default status
affected

6.7
affected

Any version before 6.7
unaffected

6.7.12
unaffected

6.8.3
unaffected

6.9
unaffected

References

https://git.kernel.org/stable/c/420babea4f1881a7c4ea22a8e218b8c6895d3f21

https://git.kernel.org/stable/c/8a9f653cc852677003c23ee8075e3ed8fb4743c9

https://git.kernel.org/stable/c/7c9631969287a5366bc8e39cd5abff154b35fb80

cve.org CVE-2024-26653

nvd.nist.gov CVE-2024-26653

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-26653
© Copyright 2024 THREATINT. Made in Cyprus with +