Use-after-free and Double Free Vulnerability in hso_free_net_device in Linux Kernel

Use-after-free and Double Free Vulnerability in hso_free_net_device in Linux Kernel

CVE-2021-37159 · MEDIUM Severity

CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.