CVE-2018-21008

An issue was discovered in the Linux kernel before 4.16.7. A use-after-free can be caused by the function rsi_mac80211_detach in the file drivers/net/wireless/rsi/rsi_91x_mac80211.c.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-04 21:15

Updated : 2023-12-10 12:59


NVD link : CVE-2018-21008

Mitre link : CVE-2018-21008

CVE.ORG link : CVE-2018-21008


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-416

Use After Free