CVE-2021-3640

CVSS v3.1 7 (High)
70% Progress
CVSS v2.0 6.9 (Medium)
69% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 20
Advisories 45

A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.

Weaknesses
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
Red Hat, Inc.
Published Date
2022-03-03 23:15:08
(2 years ago)
Updated Date
2023-11-07 03:38:10
(10 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 4.4.293 version cpe:2.3:o:linux:linux_kernel < 4.4.293
  Linux Kernel from 4.5 version and prior 4.9.291 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.9.291
  Linux Kernel from 4.10 version and prior 4.14.256 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.14.256
  Linux Kernel from 4.15 version and prior 4.19.218 version cpe:2.3:o:linux:linux_kernel >= 4.15 < 4.19.218
  Linux Kernel from 4.20 version and prior 5.4.160 version cpe:2.3:o:linux:linux_kernel >= 4.20 < 5.4.160
  Linux Kernel from 5.5.0 version and prior 5.10.80 version cpe:2.3:o:linux:linux_kernel >= 5.5.0 < 5.10.80
  Linux Kernel from 5.11 version and prior 5.14.19 version cpe:2.3:o:linux:linux_kernel >= 5.11 < 5.14.19
  Linux Kernel from 5.15 version and prior 5.15.3 version cpe:2.3:o:linux:linux_kernel >= 5.15 < 5.15.3

Configuration #2

    CPE23 From Up To
  Debian Linux 9.0 cpe:2.3:o:debian:debian_linux:9.0

Configuration #3

    CPE23 From Up To
  Fedoraproject Fedora 34 cpe:2.3:o:fedoraproject:fedora:34

Configuration #4

    CPE23 From Up To
  Canonical Ubuntu Linux 14.04 cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm
  Canonical Ubuntu Linux 16.04 cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm
  Canonical Ubuntu Linux 18.04 cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts
  Canonical Ubuntu Linux 20.04 cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts
  Canonical Ubuntu Linux 21.10 cpe:2.3:o:canonical:ubuntu_linux:21.10

Configuration #5

AND
    CPE23 From Up To
OR  
  Netapp H300s Firmware cpe:2.3:o:netapp:h300s_firmware:-
OR  
  Running on/with
  Netapp H300s cpe:2.3:h:netapp:h300s:-

Configuration #6

AND
    CPE23 From Up To
OR  
  Netapp H700s Firmware cpe:2.3:o:netapp:h700s_firmware:-
OR  
  Running on/with
  Netapp H700s cpe:2.3:h:netapp:h700s:-

Configuration #7

AND
    CPE23 From Up To
OR  
  Netapp H300e Firmware cpe:2.3:o:netapp:h300e_firmware:-
OR  
  Running on/with
  Netapp H300e cpe:2.3:h:netapp:h300e:-

Configuration #8

AND
    CPE23 From Up To
OR  
  Netapp H500e Firmware cpe:2.3:o:netapp:h500e_firmware:-
OR  
  Running on/with
  Netapp H500e cpe:2.3:h:netapp:h500e:-

Configuration #9

AND
    CPE23 From Up To
OR  
  Netapp H700e Firmware cpe:2.3:o:netapp:h700e_firmware:-
OR  
  Running on/with
  Netapp H700e cpe:2.3:h:netapp:h700e:-

Configuration #10

AND
    CPE23 From Up To
OR  
  Netapp H410s cpe:2.3:h:netapp:h410s:-
OR  
  Running on/with
  Netapp H410s Firmware cpe:2.3:o:netapp:h410s_firmware:-

Configuration #11

AND
    CPE23 From Up To
OR  
  Netapp H410c cpe:2.3:h:netapp:h410c:-
OR  
  Running on/with
  Netapp H410c Firmware cpe:2.3:o:netapp:h410c_firmware:-

Configuration #12

AND
    CPE23 From Up To
OR  
  Netapp H500s cpe:2.3:h:netapp:h500s:-
OR  
  Running on/with
  Netapp H500s Firmware cpe:2.3:o:netapp:h500s_firmware:-
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...