Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2021-4203

Disclosure Date: March 25, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.8 Medium
Impact Score:
5.2
Exploitability Score:
1.6
Vector:
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • linux,
  • netapp,
  • oracle

Products

  • a700s firmware -,
  • active iq unified manager -,
  • bootstrap os -,
  • communications cloud native core binding support function 22.1.3,
  • communications cloud native core network exposure function 22.1.1,
  • communications cloud native core policy 22.2.0,
  • e-series santricity os controller,
  • element software -,
  • h300s firmware -,
  • h410c firmware -,
  • h410s firmware -,
  • h500s firmware -,
  • h700s firmware -,
  • hci management node -,
  • linux kernel,
  • linux kernel 5.15,
  • solidfire -
Technical Analysis