Executive Summary

Informations
Name CVE-2021-47571 First vendor Publication 2024-05-24
Vendor Cve Last vendor Modification 2024-06-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In the Linux kernel, the following vulnerability has been resolved:

staging: rtl8192e: Fix use after free in _rtl92e_pci_disconnect()

The free_rtllib() function frees the "dev" pointer so there is use after free on the next line. Re-arrange things to avoid that.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-47571

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Os 3455

Sources (Detail)

https://git.kernel.org/stable/c/2e1ec01af2c7139c6a600bbfaea1a018b35094b6
https://git.kernel.org/stable/c/8d0163cec7de995f9eb9c3128c83fb84f0cb1c64
https://git.kernel.org/stable/c/9186680382934b0e7529d3d70dcc0a21d087683b
https://git.kernel.org/stable/c/b535917c51acc97fb0761b1edec85f1f3d02bda4
https://git.kernel.org/stable/c/bca19bb2dc2d89ce60c4a4a6e59609d4cf2e13ef
https://git.kernel.org/stable/c/c0ef0e75a858cbd8618b473f22fbca36106dcf82
https://git.kernel.org/stable/c/d43aecb694b10db9a4228ce2d38b5ae8de374443
https://git.kernel.org/stable/c/e27ee2f607fe6a9b923ef1fc65461c0613c97594
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2024-10-23 02:31:27
  • Multiple Updates
2024-10-03 02:27:58
  • Multiple Updates
2024-10-02 02:26:24
  • Multiple Updates
2024-09-04 02:25:56
  • Multiple Updates
2024-08-22 02:24:26
  • Multiple Updates
2024-08-02 13:30:54
  • Multiple Updates
2024-08-02 01:27:26
  • Multiple Updates
2024-06-11 00:27:45
  • Multiple Updates
2024-05-25 00:27:24
  • Multiple Updates
2024-05-24 21:28:47
  • First insertion