A vulnerability was found in Linux Kernel up to 6.1.102/6.6.43/6.10.2 and classified as critical. This issue affects the function hfcmulti_tx of the component mISDN. The manipulation leads to use after free.

The identification of this vulnerability is CVE-2024-42280. The attack needs to be initiated within the local network. There is no exploit available.

It is recommended to upgrade the affected component.