CVE-2021-3564

A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

12 Feb 2023, 23:41

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2021:4140', 'name': 'https://access.redhat.com/errata/RHSA-2021:4140', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2021-3564', 'name': 'https://access.redhat.com/security/cve/CVE-2021-3564', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:0620', 'name': 'https://access.redhat.com/errata/RHSA-2022:0620', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:0622', 'name': 'https://access.redhat.com/errata/RHSA-2022:0622', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2021:4356', 'name': 'https://access.redhat.com/errata/RHSA-2021:4356', 'tags': [], 'refsource': 'MISC'}
Summary A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13.

02 Feb 2023, 21:21

Type Values Removed Values Added
Summary A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system. This flaw affects all the Linux kernel versions starting from 3.13. A flaw double-free memory corruption in the Linux kernel HCI device initialization subsystem was found in the way user attach malicious HCI TTY Bluetooth device. A local user could use this flaw to crash the system.
References
  • (MISC) https://access.redhat.com/errata/RHSA-2021:4140 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2021-3564 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:0620 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:0622 -
  • (MISC) https://access.redhat.com/errata/RHSA-2021:4356 -

16 May 2022, 19:58

Type Values Removed Values Added
First Time Debian debian Linux
Debian
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html - Third Party Advisory
CWE CWE-416 CWE-415

08 Jul 2021, 11:15

Type Values Removed Values Added
CWE CWE-415 CWE-416

23 Jun 2021, 02:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00020.html -
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/06/msg00019.html -

17 Jun 2021, 16:17

Type Values Removed Values Added
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1964139 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1964139 - Issue Tracking, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/05/25/1 - (MLIST) http://www.openwall.com/lists/oss-security/2021/05/25/1 - Exploit, Mailing List, Third Party Advisory
References (MISC) https://www.openwall.com/lists/oss-security/2021/05/25/1 - (MISC) https://www.openwall.com/lists/oss-security/2021/05/25/1 - Exploit, Mailing List, Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2021/06/01/2 - (MLIST) http://www.openwall.com/lists/oss-security/2021/06/01/2 - Exploit, Mailing List
CPE cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
CWE CWE-415
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 5.5

08 Jun 2021, 13:53

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-08 12:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-3564

Mitre link : CVE-2021-3564

CVE.ORG link : CVE-2021-3564


JSON object : View

Products Affected

linux

  • linux_kernel

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-415

Double Free