A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
AND |
|
Configuration 4 (hide)
AND |
|
Configuration 5 (hide)
AND |
|
Configuration 6 (hide)
AND |
|
Configuration 7 (hide)
AND |
|
Configuration 8 (hide)
AND |
|
Configuration 9 (hide)
AND |
|
Configuration 10 (hide)
AND |
|
Configuration 11 (hide)
|
Configuration 12 (hide)
|
History
21 Nov 2024, 06:22
Type | Values Removed | Values Added |
---|---|---|
References | () https://bugzilla.redhat.com/show_bug.cgi?id=1999544 - Issue Tracking, Third Party Advisory | |
References | () https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html - Mailing List, Third Party Advisory | |
References | () https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html - Mailing List, Third Party Advisory | |
References | () https://lore.kernel.org/lkml/20211115165435.133245729%40linuxfoundation.org/ - | |
References | () https://security.netapp.com/advisory/ntap-20220318-0009/ - Third Party Advisory | |
References | () https://www.debian.org/security/2022/dsa-5096 - Third Party Advisory | |
References | () https://www.openwall.com/lists/oss-security/2021/09/15/4 - Exploit, Mailing List, Third Party Advisory | |
References | () https://www.oracle.com/security-alerts/cpujul2022.html - Patch, Third Party Advisory |
09 Nov 2023, 14:44
Type | Values Removed | Values Added |
---|---|---|
First Time |
Netapp h500e Firmware
Netapp h300e Netapp h410s Netapp h500e Netapp h700s Netapp h700e Netapp h500s Firmware Netapp h700e Firmware Netapp h410s Firmware Netapp h410c Netapp h700s Firmware Netapp h500s Netapp h300s Netapp h300e Firmware Netapp h300s Firmware Netapp h410c Firmware |
|
CPE | cpe:2.3:h:netapp:baseboard_management_controller_h300e:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:baseboard_management_controller_h500s:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:baseboard_management_controller_h500e:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:baseboard_management_controller_h700s:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:baseboard_management_controller_h410s_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:baseboard_management_controller_h300e_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:baseboard_management_controller_h700e_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:baseboard_management_controller_h410c:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:baseboard_management_controller_h300s_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:baseboard_management_controller_h500e_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:baseboard_management_controller_h300s:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:baseboard_management_controller_h410c_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:baseboard_management_controller_h500s_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:baseboard_management_controller_h700s_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:baseboard_management_controller_h700e:-:*:*:*:*:*:*:* |
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:* cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:* cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:* |
07 Nov 2023, 03:38
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
26 Jun 2023, 18:56
Type | Values Removed | Values Added |
---|---|---|
CWE | CWE-362 |
Information
Published : 2022-02-16 19:15
Updated : 2024-11-21 06:22
NVD link : CVE-2021-3752
Mitre link : CVE-2021-3752
CVE.ORG link : CVE-2021-3752
JSON object : View
Products Affected
netapp
- h300s_firmware
- h700e_firmware
- h410s_firmware
- h410c_firmware
- h300e
- h300s
- h700s
- h500e_firmware
- h300e_firmware
- h410c
- h410s
- h500s_firmware
- h700e
- h500s
- h500e
- h700s_firmware
oracle
- communications_cloud_native_core_binding_support_function
- communications_cloud_native_core_policy
- communications_cloud_native_core_network_exposure_function
fedoraproject
- fedora
redhat
- enterprise_linux_for_real_time
- enterprise_linux
- enterprise_linux_for_real_time_for_nfv
- 3scale
- virtualization_host
linux
- linux_kernel
debian
- debian_linux