Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Adjacent_network
0

CVE-2021-3752

Disclosure Date: February 16, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.1 High
Impact Score:
5.9
Exploitability Score:
1.2
Vector:
CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Adjacent_network
Attack Complexity (AC):
High
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • debian,
  • fedoraproject,
  • linux,
  • netapp,
  • oracle,
  • redhat

Products

  • 3scale 2.0,
  • communications cloud native core binding support function 22.1.3,
  • communications cloud native core network exposure function 22.1.1,
  • communications cloud native core policy 22.2.0,
  • debian linux 10.0,
  • debian linux 9.0,
  • enterprise linux 7.0,
  • enterprise linux 8.0,
  • enterprise linux for real time 7,
  • enterprise linux for real time for nfv 7,
  • fedora 34,
  • h300e firmware -,
  • h300s firmware -,
  • h410c firmware -,
  • h410s firmware -,
  • h500e firmware -,
  • h500s firmware -,
  • h700e firmware -,
  • h700s firmware -,
  • linux kernel,
  • virtualization host 4.0
Technical Analysis