7.1
HIGH
CVE-2021-3752
Linux Kernel Bluetooth Socket Connect-Disconnect Use-after-Free Vulnerability
Description

A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

INFO

Published Date :

Feb. 16, 2022, 7:15 p.m.

Last Modified :

Nov. 9, 2023, 2:44 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2021-3752 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-3752 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp h410c_firmware
2 Netapp h300s_firmware
3 Netapp h500s_firmware
4 Netapp h700s_firmware
5 Netapp h410s_firmware
6 Netapp h300e_firmware
7 Netapp h500e_firmware
8 Netapp h700e_firmware
1 Redhat enterprise_linux
2 Redhat virtualization_host
3 Redhat enterprise_linux_for_real_time
4 Redhat enterprise_linux_for_real_time_for_nfv
5 Redhat 3scale
1 Oracle communications_cloud_native_core_policy
2 Oracle communications_cloud_native_core_binding_support_function
3 Oracle communications_cloud_native_core_network_exposure_function
1 Linux linux_kernel
1 Fedoraproject fedora
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3752.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=1999544 Issue Tracking Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html Mailing List Third Party Advisory
https://lore.kernel.org/lkml/20211115165435.133245729%40linuxfoundation.org/
https://security.netapp.com/advisory/ntap-20220318-0009/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5096 Third Party Advisory
https://www.openwall.com/lists/oss-security/2021/09/15/4 Exploit Mailing List Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3752 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3752 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h700e:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h410c:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h300s:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h500s:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h700s:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h300e:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h500e:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Nov. 09, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:netapp:baseboard_management_controller_h410s:-:*:*:*:*:*:*:* OR *cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lore.kernel.org/lkml/20211115165435.133245729%40linuxfoundation.org/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lore.kernel.org/lkml/[email protected]/
  • Reanalysis by [email protected]

    Sep. 28, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.15.3 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.12 up to (excluding) 4.4.293 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.291 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.14.256 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (excluding) 4.19.218 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.20 up to (excluding) 5.4.160 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.5 up to (excluding) 5.10.80 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.11 up to (excluding) 5.14.19 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.15 up to (excluding) 5.15.3
  • Reanalysis by [email protected]

    Jun. 26, 2023

    Action Type Old Value New Value
    Removed CWE NIST CWE-416
    Added CWE NIST CWE-362
  • Modified Analysis by [email protected]

    Feb. 24, 2023

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 11, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220318-0009/ No Types Assigned https://security.netapp.com/advisory/ntap-20220318-0009/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5096 No Types Assigned https://www.debian.org/security/2022/dsa-5096 Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h300s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h300s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h500s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h700s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h700s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h300e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h300e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h500e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h500e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h700e_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h700e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h410s_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h410s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:netapp:baseboard_management_controller_h410c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:netapp:baseboard_management_controller_h410c:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 18, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220318-0009/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html [No Types Assigned]
    Added Reference https://www.debian.org/security/2022/dsa-5096 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 28, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1999544 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1999544 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lore.kernel.org/lkml/[email protected]/ No Types Assigned https://lore.kernel.org/lkml/[email protected]/ Patch, Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2021/09/15/4 No Types Assigned https://www.openwall.com/lists/oss-security/2021/09/15/4 Exploit, Mailing List, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.15.3
    Added CPE Configuration OR *cpe:2.3:a:redhat:3scale:2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3752 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-3752 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} -0.07%

score

0.45082

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability