CVE-2021-37159 – hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unre …

Vuln ID: CVE-2021-37159

Published:  2021-07-21  15:16:20Z

Description: hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):