U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2021-47473

Change History

New CVE Received by NIST 5/22/2024 3:15:12 AM

Action Type Old Value New Value
Added Description

								
							
							
						
In the Linux kernel, the following vulnerability has been resolved:

scsi: qla2xxx: Fix a memory leak in an error path of qla2x00_process_els()

Commit 8c0eb596baa5 ("[SCSI] qla2xxx: Fix a memory leak in an error path of
qla2x00_process_els()"), intended to change:

        bsg_job->request->msgcode == FC_BSG_HST_ELS_NOLOGIN


        bsg_job->request->msgcode != FC_BSG_RPT_ELS

but changed it to:

        bsg_job->request->msgcode == FC_BSG_RPT_ELS

instead.

Change the == to a != to avoid leaking the fcport structure or freeing
unallocated memory.
Added Reference

								
							
							
						
kernel.org https://git.kernel.org/stable/c/7fb223d0ad801f633c78cbe42b1d1b55f5d163ad [No types assigned]
Added Reference

								
							
							
						
kernel.org https://git.kernel.org/stable/c/96f0aebf29be25254fa585af43924e34aa21fd9a [No types assigned]
Added Reference

								
							
							
						
kernel.org https://git.kernel.org/stable/c/a7fbb56e6c941d9f59437b96412a348e66388d3e [No types assigned]