A use-after-free read flaw was found in sock_getsockopt() in net/core/sock.c due to SO_PEERCRED and SO_PEERGROUPS race with listen() (and connect()) in the Linux kernel. In this flaw, an attacker with a user privileges may crash the system or leak internal kernel information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2022-03-25T00:00:00

Updated: 2024-08-03T17:16:04.262Z

Reserved: 2022-01-10T00:00:00

Link: CVE-2021-4203

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-03-25T19:15:09.833

Modified: 2023-11-07T03:40:21.853

Link: CVE-2021-4203

cve-icon Redhat

Severity : Moderate

Publid Date: 2021-09-29T00:00:00Z

Links: CVE-2021-4203 - Bugzilla