CVE-2021-3640

A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:21.10:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:38

Type Values Removed Values Added
CWE CWE-416

12 Feb 2023, 23:41

Type Values Removed Values Added
CWE CWE-362
References
  • {'url': 'https://lkml.org/lkml/2021/8/28/238', 'name': 'https://lkml.org/lkml/2021/8/28/238', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:7933', 'name': 'https://access.redhat.com/errata/RHSA-2022:7933', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:7444', 'name': 'https://access.redhat.com/errata/RHSA-2022:7444', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2021-3640', 'name': 'https://access.redhat.com/security/cve/CVE-2021-3640', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:7683', 'name': 'https://access.redhat.com/errata/RHSA-2022:7683', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2022:8267', 'name': 'https://access.redhat.com/errata/RHSA-2022:8267', 'tags': [], 'refsource': 'MISC'}

02 Feb 2023, 21:21

Type Values Removed Values Added
References
  • (MISC) https://lkml.org/lkml/2021/8/28/238 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:7933 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:7444 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2021-3640 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:7683 -
  • (MISC) https://access.redhat.com/errata/RHSA-2022:8267 -

02 Feb 2023, 17:29

Type Values Removed Values Added
CPE cpe:2.3:a:linux:linux_kernel:*:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

27 Apr 2022, 19:58

Type Values Removed Values Added
First Time Netapp h300s
Netapp h300s Firmware
Netapp h300e
Netapp h700s Firmware
Netapp h410s
Netapp h500e
Netapp h410c
Netapp h700e
Netapp h410s Firmware
Netapp h700s
Netapp
Netapp h410c Firmware
Netapp h500s
Netapp h500e Firmware
Netapp h700e Firmware
Netapp h300e Firmware
Netapp h500s Firmware
CPE cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220419-0003/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220419-0003/ - Third Party Advisory

19 Apr 2022, 19:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220419-0003/ -

17 Mar 2022, 02:11

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 6.9
v3 : 7.0
CWE CWE-416
CPE cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:21.10:*:*:*:*:*:*:*
cpe:2.3:a:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
First Time Debian debian Linux
Debian
Canonical ubuntu Linux
Linux linux Kernel
Fedoraproject fedora
Linux
Canonical
Fedoraproject
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html - Mailing List, Third Party Advisory
References (MISC) https://github.com/torvalds/linux/commit/99c23da0eed4fd20cae8243f2b51e10e66aa0951 - (MISC) https://github.com/torvalds/linux/commit/99c23da0eed4fd20cae8243f2b51e10e66aa0951 - Patch, Third Party Advisory
References (MISC) https://ubuntu.com/security/CVE-2021-3640 - (MISC) https://ubuntu.com/security/CVE-2021-3640 - Patch, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html - Mailing List, Third Party Advisory
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1980646 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1980646 - Issue Tracking, Patch, Third Party Advisory
References (DEBIAN) https://www.debian.org/security/2022/dsa-5096 - (DEBIAN) https://www.debian.org/security/2022/dsa-5096 - Third Party Advisory
References (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/bluetooth/sco.c?h=v5.16&id=99c23da0eed4fd20cae8243f2b51e10e66aa0951 - (MISC) https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/bluetooth/sco.c?h=v5.16&id=99c23da0eed4fd20cae8243f2b51e10e66aa0951 - Patch, Vendor Advisory
References (MISC) https://www.openwall.com/lists/oss-security/2021/07/22/1 - (MISC) https://www.openwall.com/lists/oss-security/2021/07/22/1 - Exploit, Mailing List, Third Party Advisory

10 Mar 2022, 17:42

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5096 -
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html -
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html -

03 Mar 2022, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-03 23:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-3640

Mitre link : CVE-2021-3640

CVE.ORG link : CVE-2021-3640


JSON object : View

Products Affected

netapp

  • h700s_firmware
  • h700e
  • h700e_firmware
  • h700s
  • h300s_firmware
  • h300s
  • h300e
  • h500e_firmware
  • h410c_firmware
  • h410c
  • h500s
  • h410s
  • h410s_firmware
  • h300e_firmware
  • h500s_firmware
  • h500e

debian

  • debian_linux

linux

  • linux_kernel

fedoraproject

  • fedora

canonical

  • ubuntu_linux
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

CWE-416

Use After Free