5.5
MEDIUM
CVE-2021-3744
Linux Kernel CCP AES GCM Command Memory Leak Denial of Service
Description

A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.

INFO

Published Date :

March 4, 2022, 4:15 p.m.

Last Modified :

Feb. 12, 2023, 11:42 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-3744 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server_eus
2 Redhat enterprise_linux_server_tus
3 Redhat enterprise_linux_eus
4 Redhat virtualization_host
5 Redhat developer_tools
6 Redhat enterprise_linux_for_ibm_z_systems_eus
7 Redhat enterprise_linux_for_power_little_endian_eus
8 Redhat enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions
9 Redhat enterprise_linux_server_update_services_for_sap_solutions
10 Redhat enterprise_linux_for_real_time
11 Redhat enterprise_linux_for_real_time_for_nfv
12 Redhat enterprise_linux_for_real_time_for_nfv_tus
13 Redhat codeready_linux_builder
14 Redhat build_of_quarkus
15 Redhat codeready_linux_builder_eus
16 Redhat codeready_linux_builder_for_power_little_endian_eus
17 Redhat codeready_linux_builder_for_power_little_endian
1 Oracle communications_cloud_native_core_policy
2 Oracle communications_cloud_native_core_binding_support_function
3 Oracle communications_cloud_native_core_network_exposure_function
1 Linux linux_kernel
1 Fedoraproject fedora
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3744 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3744 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability. A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.
    Removed CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Removed Reference https://access.redhat.com/errata/RHSA-2022:1975 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2022:1988 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2021-3744 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-401
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808. A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability.
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/ [Mailing List, Third Party Advisory]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/ [Mailing List, Third Party Advisory]
    Added Reference https://access.redhat.com/errata/RHSA-2022:1988 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2022:1975 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/ [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2021-3744 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/ [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-401
  • Modified Analysis by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2021/09/14/1 No Types Assigned http://www.openwall.com/lists/oss-security/2021/09/14/1 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/ Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:redhat:build_of_quarkus:2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian:8.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 23, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2021/09/14/1 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/7BLLVKYAIETEORUPTFO3TR3C33ZPFXQM/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/SYKURLXBB2555ASWMPDNMBUPD6AG2JKQ/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LAT3RERO6QBKSPJBNNRWY3D4NCGTFOS7/ [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-400
    Added CWE Red Hat, Inc. CWE-401
    Removed CWE Reason CWE-400 / More specific CWE option available
  • Initial Analysis by [email protected]

    Mar. 11, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2000627 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2000627 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/505d9dcb0f7ddf9d075e729523a33d38642ae680 No Types Assigned https://github.com/torvalds/linux/commit/505d9dcb0f7ddf9d075e729523a33d38642ae680 Patch, Third Party Advisory
    Changed Reference Type https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0 No Types Assigned https://kernel.googlesource.com/pub/scm/linux/kernel/git/herbert/crypto-2.6/+/505d9dcb0f7ddf9d075e729523a33d38642ae680%5E%21/#F0 Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/oss-sec/2021/q3/164 No Types Assigned https://seclists.org/oss-sec/2021/q3/164 Exploit, Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5096 No Types Assigned https://www.debian.org/security/2022/dsa-5096 Third Party Advisory
    Added CWE NIST CWE-401
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.15 *cpe:2.3:o:linux:linux_kernel:5.15:-:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.15:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.15:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:5.15:rc3:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html [No Types Assigned]
    Added Reference https://www.debian.org/security/2022/dsa-5096 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3744 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3744 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.02%

score

0.31067

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability