CVE-2021-36084

The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __cil_verify_classpermission and __cil_pre_verify_helper).
Configurations

Configuration 1 (hide)

cpe:2.3:o:selinux_project:selinux:3.2:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

History

07 Nov 2023, 03:36

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/', 'name': 'FEDORA-2021-67efe88c29', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ -

Information

Published : 2021-07-01 03:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-36084

Mitre link : CVE-2021-36084

CVE.ORG link : CVE-2021-36084


JSON object : View

Products Affected

selinux_project

  • selinux

fedoraproject

  • fedora
CWE
CWE-416

Use After Free