Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2021-3744

CVE information

Published

2 years ago

Last Modified

1 year ago

CVSSv2.0 Severity

Low

CVSSv3.1 Severity

Medium

Impact Analysis

Description

A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This vulnerability is similar with the older CVE-2019-18808..

CVSSv2.0 Score

Severity
Low
Base Score
2.1/10
Exploit Score
3.9/10
Access Vector
Local
Access Complexity
Low
Authentication Required
None
Impact Score
2.9/10
Confidentiality Impact
None
Availability Impact
Partial
Integrity Impact
None

CVSSv3.1 Score

Severity
Medium
Base Score
5.5/10
Exploit Score
1.8/10
Access Vector
Local
Access Complexity
Low
Privileges Required
Low
Impact Score
3.6/10
Confidentiality Impact
None
Availability Impact
High
Integrity Impact
None
Scope
Unchanged
User Interaction
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:o:linux:linux_kernel:5.15:rc2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:linux:linux_kernel:5.15:rc3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:linux:linux_kernel:5.15:-:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:linux:linux_kernel:5.15:rc1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
  Yes
- 5.15
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:
  Yes
- -
cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_en
  Yes
- -
cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_en
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_update_services_for
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.6:
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_en
  Yes
- -
cpe:2.3:a:redhat:codeready_linux_builder_eus:8.6:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_for_real_time:8.6:*:*:*:*:
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_server_eus:8.6:*:*:*:*:*:*
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eu
  Yes
- -
cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:
  Yes
- -
cpe:2.3:a:redhat:build_of_quarkus:2.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:oracle:communications_cloud_native_core_binding_su
  Yes
- -
cpe:2.3:a:oracle:communications_cloud_native_core_policy:22.
  Yes
- -
cpe:2.3:a:oracle:communications_cloud_native_core_network_ex
  Yes
- -