CVE-2021-3744

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808.
Overview
  • CVE ID
  • CVE-2021-3744
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2022-03-04T16:15:08
  • Last Modified Date
  • 2023-02-12T23:42:42
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 5.15
cpe:2.3:o:linux:linux_kernel:5.15:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:5.15:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:5.15:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:5.15:rc3:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:redhat:build_of_quarkus:2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:codeready_linux_builder_eus:8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_real_time:8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.6:*:*:*:*:*:*:* 1 OR
AND
cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:oracle:communications_cloud_native_core_binding_support_function:22.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.2.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 15:46:17 Added to TrackCVE
2022-12-06 11:20:08 2022-03-04T16:15Z 2022-03-04T16:15:08 CVE Published Date updated
2022-12-06 11:20:08 2022-10-06T20:26:24 CVE Modified Date updated
2022-12-06 11:20:08 Analyzed Vulnerability Status updated
2022-12-06 11:20:14 References updated
2023-02-02 23:13:16 2023-02-02T21:21:33 CVE Modified Date updated
2023-02-02 23:13:16 Analyzed Modified Vulnerability Status updated
2023-02-02 23:13:17 A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808. A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability. Description updated
2023-02-02 23:13:19 References updated
2023-02-13 00:13:57 2023-02-12T23:42:42 CVE Modified Date updated
2023-02-13 00:13:58 A flaw was found in the Linux kernel. A memory leak in the ccp-ops crypto driver can allow attackers to cause a denial of service. This vulnerability is similar with the older CVE-2019-18808. The highest threat from this vulnerability is to system availability. A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808. Description updated