CVE-2021-3752

CVE Details

Release Date:2022-02-16

Description


A use-after-free flaw was found in the Linux kernel's Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

See more information about CVE-2021-3752 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.1 Base Metrics: AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Access Vector: Adjacent network Attack Complexity: High
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2022-90882022-02-01
Oracle Linux version 7 (kernel)ELSA-2022-06202022-02-23
Oracle Linux version 7 (kernel-uek)ELSA-2022-90882022-02-01
Oracle Linux version 7 (kernel-uek)ELSA-2022-91472022-02-14
Oracle Linux version 7 (kernel-uek-container)ELSA-2022-91482022-02-14
Oracle Linux version 8 (kernel)ELSA-2022-19882022-05-17
Oracle Linux version 8 (kernel-uek)ELSA-2022-91472022-02-14
Oracle Linux version 8 (kernel-uek-container)ELSA-2022-91482022-02-14
Oracle VM version 3 (kernel-uek)OVMSA-2022-00072022-02-01



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete