Use-after-free vulnerability in rsi_mac80211_detach function in Linux kernel

Use-after-free vulnerability in rsi_mac80211_detach function in Linux kernel

CVE-2018-21008 · MEDIUM Severity

AV:L/AC:L/AU:N/C:N/I:N/A:C

An issue was discovered in the Linux kernel before 4.16.7. A use-after-free can be caused by the function rsi_mac80211_detach in the file drivers/net/wireless/rsi/rsi_91x_mac80211.c.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.