CVE-2021-47356

CVSS v3.1 7.7 (High)
77% Progress
EPSS 0.04 % (14th)
0.04% Progress
Advisories 12
NVD Status Awaiting Analysis

In the Linux kernel, the following vulnerability has been resolved:

mISDN: fix possible use-after-free in HFC_cleanup()

This module's remove path calls del_timer(). However, that function
does not wait until the timer handler finishes. This means that the
timer handler may still be running after the driver's remove function
has finished, which would result in a use-after-free.

Fix by calling del_timer_sync(), which makes sure the timer handler
has finished, and unable to re-schedule itself.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
NVD Status
Awaiting Analysis
CNA
kernel.org
Published Date
2024-05-21 15:15:21
(3 months ago)
Updated Date
2024-07-03 01:37:44
(2 months ago)
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...