CVE List

CVE-2021-37159

Critical 7.8

hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.

Published July 21, 2021.

Affected software

Get alerts for Linux Linux Kernel

Reference links