CVE-2018-21008

NameCVE-2018-21008
DescriptionAn issue was discovered in the Linux kernel before 4.16.7. A use-after-free can be caused by the function rsi_mac80211_detach in the file drivers/net/wireless/rsi/rsi_91x_mac80211.c.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1930-1, DLA-2114-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)buster4.19.249-2fixed
buster (security)4.19.304-1fixed
bullseye5.10.209-2fixed
bullseye (security)5.10.205-2fixed
bookworm6.1.76-1fixed
bookworm (security)6.1.69-1fixed
trixie6.6.15-2fixed
sid6.7.9-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcejessie3.16.74-1DLA-1930-1
linuxsourcestretch4.9.210-1
linuxsource(unstable)4.18.6-1
linux-4.9sourcejessie4.9.210-1~deb8u1DLA-2114-1

Notes

https://git.kernel.org/linus/abd39c6ded9db53aa44c2540092bdd5fb6590fa8

Search for package or bug name: Reporting problems