Lucene search

K
nvd[email protected]NVD:CVE-2021-3753
HistoryFeb 16, 2022 - 7:15 p.m.

CVE-2021-3753

2022-02-1619:15:08
CWE-125
CWE-362
web.nvd.nist.gov
1

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

24.4%

A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel, which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality.

Affected configurations

NVD
Node
linuxlinux_kernelRange<5.15
Node
redhatenterprise_linuxMatch7.0
OR
redhatenterprise_linuxMatch8.0
Node
netappactive_iq_unified_managerMatch-vmware_vsphere
OR
netappelement_softwareMatch-
OR
netapphci_management_nodeMatch-
OR
netappsolidfireMatch-
Node
netapphci_compute_nodeMatch-
AND
netappbootstrap_osMatch-
Node
netapph300sMatch-
AND
netapph300s_firmwareMatch-
Node
netapph500sMatch-
AND
netapph500s_firmwareMatch-
Node
netapph700sMatch-
AND
netapph700s_firmwareMatch-
Node
netapph410sMatch-
AND
netapph410s_firmwareMatch-
Node
netapph410c_firmwareMatch-
AND
netapph410cMatch-

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

24.4%