Vulnerability Details : CVE-2021-3640
A flaw use-after-free in function sco_sock_sendmsg() of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del() together with the call sco_sock_sendmsg() with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system.
Vulnerability category: Memory Corruption
Products affected by CVE-2021-3640
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:21.10:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
- cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*
Threat overview for CVE-2021-3640
Top countries where our scanners detected CVE-2021-3640
Top open port discovered on systems with this issue
49152
IPs affected by CVE-2021-3640 947,227
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2021-3640!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2021-3640
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 6 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2021-3640
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.9
|
MEDIUM | AV:L/AC:M/Au:N/C:C/I:C/A:C |
3.4
|
10.0
|
NIST | |
7.0
|
HIGH | CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.0
|
5.9
|
NIST |
CWE ids for CVE-2021-3640
-
The product contains a concurrent code sequence that requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence operating concurrently.Assigned by: secalert@redhat.com (Primary)
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by:
- nvd@nist.gov (Secondary)
- secalert@redhat.com (Primary)
References for CVE-2021-3640
-
https://www.openwall.com/lists/oss-security/2021/07/22/1
oss-security - CVE-2021-3640: Linux kernel: UAF in sco_send_frame functionExploit;Mailing List;Third Party Advisory
-
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html
[SECURITY] [DLA 2940-1] linux security updateMailing List;Third Party Advisory
-
https://github.com/torvalds/linux/commit/99c23da0eed4fd20cae8243f2b51e10e66aa0951
Bluetooth: sco: Fix lock_sock() blockage by memcpy_from_msg() · torvalds/linux@99c23da · GitHubPatch;Third Party Advisory
-
https://www.debian.org/security/2022/dsa-5096
Debian -- Security Information -- DSA-5096-1 linuxThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html
[SECURITY] [DLA 2941-1] linux-4.19 security updateMailing List;Third Party Advisory
-
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/bluetooth/sco.c?h=v5.16&id=99c23da0eed4fd20cae8243f2b51e10e66aa0951
kernel/git/torvalds/linux.git - Linux kernel source treePatch;Vendor Advisory
-
https://security.netapp.com/advisory/ntap-20220419-0003/
February 2022 Linux Kernel 5.15.2 Vulnerabilities in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://ubuntu.com/security/CVE-2021-3640
CVE-2021-3640 | UbuntuPatch;Third Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=1980646
1980646 – (CVE-2021-3640) CVE-2021-3640 kernel: use-after-free vulnerability in function sco_sock_sendmsg()Issue Tracking;Patch;Third Party Advisory
Jump to