Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-33034
HistoryMay 14, 2021 - 12:00 a.m.

CVE-2021-33034

2021-05-1400:00:00
ubuntu.com
ubuntu.com
12

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

31.1%

In the Linux kernel before 5.12.4, net/bluetooth/hci_event.c has a
use-after-free when destroying an hci_chan, aka CID-5c4c8c954409. This
leads to writing an arbitrary value.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux-aws-5.4< 5.4.0-1051.53~18.04.1UNKNOWN
ubuntu20.04noarchlinux-aws-5.8< 5.8.0-1041.43~20.04.1UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1109.116~16.04.1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-azure< 4.15.0-1121.134~16.04.1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu20.04noarchlinux-azure< 5.4.0-1051.53UNKNOWN
ubuntu20.10noarchlinux-azure< 5.8.0-1037.39UNKNOWN
ubuntu21.04noarchlinux-azure< 5.11.0-1009.9UNKNOWN
ubuntu14.04noarchlinux-azure< 4.15.0-1121.134~14.04.1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu18.04noarchlinux-azure-4.15< 4.15.0-1121.134UNKNOWN
ubuntu18.04noarchlinux-azure-5.4< 5.4.0-1051.53~18.04.1UNKNOWN
Rows per page:
1-10 of 641

References

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

31.1%