CVE-2021-36084

The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __cil_verify_classpermission and __cil_pre_verify_helper).
Configurations

Configuration 1 (hide)

cpe:2.3:o:selinux_project:selinux:3.2:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

History

07 Nov 2023, 03:36

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/', 'name': 'FEDORA-2021-67efe88c29', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ -

17 Nov 2021, 03:16

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ - Mailing List, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

15 Nov 2021, 08:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U7ZYR3PIJ75N6U2IONJWCKZ5L2NKJTGR/ -

26 Jul 2021, 18:03

Type Values Removed Values Added
CVSS v2 : 2.1
v3 : 5.5
v2 : 2.1
v3 : 3.3

07 Jul 2021, 21:05

Type Values Removed Values Added
References (MISC) https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065 - (MISC) https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=31065 - Exploit, Issue Tracking, Patch, Third Party Advisory
References (MISC) https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml - (MISC) https://github.com/google/oss-fuzz-vulns/blob/main/vulns/selinux/OSV-2021-417.yaml - Third Party Advisory
References (MISC) https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3 - (MISC) https://github.com/SELinuxProject/selinux/commit/f34d3d30c8325e4847a6b696fe7a3936a8a361f3 - Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 5.5
CWE CWE-416
CPE cpe:2.3:o:selinux_project:selinux:3.2:*:*:*:*:*:*:*

01 Jul 2021, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-01 03:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-36084

Mitre link : CVE-2021-36084

CVE.ORG link : CVE-2021-36084


JSON object : View

Products Affected

fedoraproject

  • fedora

selinux_project

  • selinux
CWE
CWE-416

Use After Free