Lucene search

K
vulnrichmentLinuxVULNRICHMENT:CVE-2024-42280
HistoryAug 17, 2024 - 9:08 a.m.

CVE-2024-42280 mISDN: Fix a use after free in hfcmulti_tx()

2024-08-1709:08:47
Linux
github.com
1
linux kernel
misdn
vulnerability fix
use after free

AI Score

7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

In the Linux kernel, the following vulnerability has been resolved:

mISDN: Fix a use after free in hfcmulti_tx()

Don’t dereference *sp after calling dev_kfree_skb(*sp).

AI Score

7

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial