CVE-2021-3752

Related Vulnerabilities: CVE-2021-3752  

A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

Description

A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

Statement

This issue is rated as moderate. Only local users with privileges to access the sock_dgram Bluetooth socket can trigger the problem.

This issue is rated as moderate. Only local users with privileges to access the sock_dgram Bluetooth socket can trigger the problem.

Additional Information

  • Bugzilla 1999544: CVE-2021-3752 kernel: possible use-after-free in bluetooth module
  • CWE-416: Use After Free
  • FAQ: Frequently asked questions about CVE-2021-3752