An issue was discovered in the Linux kernel before 4.16.7. A use-after-free can be caused by the function rsi_mac80211_detach in the file drivers/net/wireless/rsi/rsi_91x_mac80211.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-04T20:33:24

Updated: 2024-08-05T12:19:27.170Z

Reserved: 2019-09-04T00:00:00

Link: CVE-2018-21008

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-04T21:15:10.833

Modified: 2019-09-24T15:15:11.987

Link: CVE-2018-21008

cve-icon Redhat

Severity : Important

Publid Date: 2019-09-04T00:00:00Z

Links: CVE-2018-21008 - Bugzilla