CVE-2018-21008

An issue was discovered in the Linux kernel before 4.16.7. A use-after-free can be caused by the function rsi_mac80211_detach in the file drivers/net/wireless/rsi/rsi_91x_mac80211.c.
Configurations

Configuration 1

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Information

Published : 2019-09-04 09:15

Updated : 2019-09-24 03:15


NVD link : CVE-2018-21008

Mitre link : CVE-2018-21008

Products Affected
No products.
CWE