CVE-2018-21008

CVSS v3.0 5.5 (Medium)
55% Progress
CVSS v2.0 4.9 (Medium)
49% Progress
EPSS 0.06 % (28th)
0.06% Progress
Affected Products 1
Advisories 17

An issue was discovered in the Linux kernel before 4.16.7. A use-after-free can be caused by the function rsi_mac80211_detach in the file drivers/net/wireless/rsi/rsi_91x_mac80211.c.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2019-09-04 21:15:10
(5 years ago)
Updated Date
2019-09-24 15:15:11
(5 years ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 4.16.7 version cpe:2.3:o:linux:linux_kernel < 4.16.7
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...