Executive Summary

Informations
Name CVE-2021-3743 First vendor Publication 2022-03-04
Vendor Cve Last vendor Modification 2023-11-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
Overall CVSS Score 7.1
Base Score 7.1 Environmental Score 7.1
impact SubScore 5.2 Temporal Score 7.1
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:P)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An out-of-bounds (OOB) memory read flaw was found in the Qualcomm IPC router protocol in the Linux kernel. A missing sanity check allows a local attacker to gain access to out-of-bounds memory, leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3743

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Application 1
Application 1
Application 1
Os 1
Os 3467

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20220407-0007/
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1997961
https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/?id=7e7...
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id...
https://github.com/torvalds/linux/commit/7e78c597c3ebfd0cb329aa09a838734147e4...
https://lists.openwall.net/netdev/2021/08/17/124
https://www.openwall.com/lists/oss-security/2021/08/27/2
N/A https://www.oracle.com/security-alerts/cpujul2022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-03-12 13:18:34
  • Multiple Updates
2024-02-02 02:27:30
  • Multiple Updates
2024-02-01 12:24:25
  • Multiple Updates
2024-01-12 02:20:09
  • Multiple Updates
2023-12-29 02:18:11
  • Multiple Updates
2023-11-22 02:17:36
  • Multiple Updates
2023-11-09 17:31:53
  • Multiple Updates
2023-09-29 13:12:17
  • Multiple Updates
2023-09-05 13:21:49
  • Multiple Updates
2023-09-05 01:23:55
  • Multiple Updates
2023-09-02 13:20:18
  • Multiple Updates
2023-09-02 01:24:17
  • Multiple Updates
2023-08-12 13:26:23
  • Multiple Updates
2023-08-12 01:23:31
  • Multiple Updates
2023-08-11 13:18:39
  • Multiple Updates
2023-08-11 01:24:18
  • Multiple Updates
2023-08-06 13:16:36
  • Multiple Updates
2023-08-06 01:23:15
  • Multiple Updates
2023-08-04 13:16:58
  • Multiple Updates
2023-08-04 01:23:36
  • Multiple Updates
2023-07-14 13:17:02
  • Multiple Updates
2023-07-14 01:23:24
  • Multiple Updates
2023-06-06 13:09:05
  • Multiple Updates
2023-05-17 13:02:40
  • Multiple Updates
2023-04-13 02:07:09
  • Multiple Updates
2023-04-07 13:04:13
  • Multiple Updates
2023-03-29 02:19:08
  • Multiple Updates
2023-03-28 12:23:37
  • Multiple Updates
2023-03-25 02:06:59
  • Multiple Updates
2023-02-24 21:27:34
  • Multiple Updates
2023-02-13 05:27:34
  • Multiple Updates
2023-02-03 05:27:38
  • Multiple Updates
2023-01-25 02:07:12
  • Multiple Updates
2023-01-20 02:06:42
  • Multiple Updates
2022-12-17 02:05:10
  • Multiple Updates
2022-10-11 13:08:42
  • Multiple Updates
2022-10-11 01:23:03
  • Multiple Updates
2022-09-09 02:06:47
  • Multiple Updates
2022-07-26 00:29:38
  • Multiple Updates
2022-06-24 02:00:13
  • Multiple Updates
2022-06-23 01:59:48
  • Multiple Updates
2022-06-02 00:27:18
  • Multiple Updates
2022-04-08 09:23:09
  • Multiple Updates
2022-03-31 01:56:59
  • Multiple Updates
2022-03-11 21:23:01
  • Multiple Updates
2022-03-04 21:22:54
  • First insertion