In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap structure only after we are done using it. This patch just moves the put_device() down a bit to avoid the use after free. [wsa: added comment to the code, added Fixes tag]
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Linux

Published: 2024-02-26T17:20:20.846Z

Updated: 2024-08-19T18:51:57.708Z

Reserved: 2024-02-26T17:07:20.465Z

Link: CVE-2019-25162

cve-icon Vulnrichment

Updated: 2024-08-05T03:00:19.248Z

cve-icon NVD

Status : Analyzed

Published: 2024-02-26T18:15:07.043

Modified: 2024-04-17T17:38:07.340

Link: CVE-2019-25162

cve-icon Redhat

Severity : Low

Publid Date: 2024-02-26T00:00:00Z

Links: CVE-2019-25162 - Bugzilla