CVE-2021-4203

CVE Details

Release Date:2022-03-25

Description


A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.

See more information about CVE-2021-4203 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.8 Base Metrics: AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
Access Vector: Network Attack Complexity: High
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2022-93482022-05-03
Oracle Linux version 7 (kernel-uek)ELSA-2022-93482022-05-03
Oracle Linux version 8 (kernel)ELSA-2022-19882022-05-17
Oracle VM version 3 (kernel-uek)OVMSA-2022-00142022-05-03



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete