A use-after-free flaw was found in... CVE-2021-3752

7.9 AV AC AU C I A
发布: 2022-02-16
修订: 2023-11-09

A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

0%
当前有13条漏洞利用/PoC
当前有53条受影响产品信息