A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2022-03-25T00:00:00

Updated: 2022-11-14T00:00:00

Reserved: 2022-01-10T00:00:00


Link: CVE-2021-4203

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-03-25T19:15:09.833

Modified: 2023-11-07T03:40:21.853


Link: CVE-2021-4203

JSON object: View

cve-icon Redhat Information

No data.