A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2022-02-16T18:35:34

Updated: 2022-07-25T16:37:04

Reserved: 2021-08-31T00:00:00


Link: CVE-2021-3752

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-02-16T19:15:08.587

Modified: 2023-11-09T14:44:33.733


Link: CVE-2021-3752

JSON object: View

cve-icon Redhat Information

No data.