Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-47356
HistoryMay 21, 2024 - 12:00 a.m.

CVE-2021-47356

2024-05-2100:00:00
ubuntu.com
ubuntu.com
3
linux kernel
misdn
use-after-free
vulnerability
del_timer_sync
hfc_cleanup
fix

6.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.2%

In the Linux kernel, the following vulnerability has been resolved: mISDN:
fix possible use-after-free in HFC_cleanup() This module’s remove path
calls del_timer(). However, that function does not wait until the timer
handler finishes. This means that the timer handler may still be running
after the driver’s remove function has finished, which would result in a
use-after-free. Fix by calling del_timer_sync(), which makes sure the timer
handler has finished, and unable to re-schedule itself.

References

6.6 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

13.2%