CVE-2021-37159

CVSS V2 Medium 4.4 CVSS V3 Medium 6.4
Description
hso_free_net_device in drivers/net/usb/hso.c in the Linux kernel through 5.13.4 calls unregister_netdev without checking for the NETREG_REGISTERED state, leading to a use-after-free and a double free.
Overview
  • CVE ID
  • CVE-2021-37159
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-07-21T15:16:20
  • Last Modified Date
  • 2023-02-24T15:15:11
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 5.13.4
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • PHYSICAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 6.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.5
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 06:40:31 Added to TrackCVE
2022-12-05 06:43:05 2021-07-21T15:16Z 2021-07-21T15:16:20 CVE Published Date updated
2022-12-05 06:43:05 2022-07-25T18:16:00 CVE Modified Date updated
2022-12-05 06:43:05 Modified Vulnerability Status updated
2022-12-05 06:43:09 References updated
2022-12-30 15:12:06 Modified Undergoing Analysis Vulnerability Status updated
2023-02-24 16:12:28 2023-02-24T15:15:11 CVE Modified Date updated
2023-02-24 16:12:28 Undergoing Analysis Analyzed Vulnerability Status updated