CVE-2021-3640

CVE Details

Release Date:2022-03-03

Description


A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.

See more information about CVE-2021-3640 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7 Base Metrics: AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Access Vector: Local network Attack Complexity: High
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (kernel-uek)ELSA-2022-91472022-02-14
Oracle Linux version 7 (kernel-uek-container)ELSA-2022-91482022-02-14
Oracle Linux version 8 (kernel)ELSA-2022-76832022-11-15
Oracle Linux version 8 (kernel-uek)ELSA-2022-91472022-02-14
Oracle Linux version 8 (kernel-uek-container)ELSA-2022-91482022-02-14
Oracle Linux version 9 (kernel)ELSA-2022-82672022-11-22



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete