Wind River Support Network

Meet the Support Network

Home CVE Database CVE-2021-3715

CVE-2021-3715

Description

A flaw was found in the Routing decision classifier in the Linux kernel\'s Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.

Priority: HIGH
CVSS v3: 7.8
Component: linux
Publish Date: Sep 8, 2021
Related ID: --
CVSS v2: HIGH
Modified Date: Sep 8, 2021

Find out more about CVE-2021-3715 from the MITRE-CVE dictionary and NIST NVD


Products Affected

Login may be required to access defects or downloads.

Product Name Status Defect Fixed Downloads
Linux
Wind River Linux LTS 17 Fixed LIN10-9075
10.17.41.25 --
Wind River Linux 8 Requires LTSS -- -- --
Wind River Linux 9 Requires LTSS -- -- --
Wind River Linux 7 Requires LTSS -- -- --
Wind River Linux LTS 21 Fixed LIN1021-1448
10.21.20.4 --
Wind River Linux LTS 22 Not Vulnerable -- -- --
Wind River Linux LTS 18 Fixed LIN1018-8149
10.18.44.24 --
Wind River Linux LTS 19 Not Vulnerable -- -- --
Wind River Linux CD release Fixed -- 10.21.33.0 --
Wind River Linux 6 Requires LTSS -- -- --
Wind River Linux LTS 23 Not Vulnerable -- -- --
VxWorks
VxWorks 7 Not Vulnerable -- -- --
VxWorks 6.9 Not Vulnerable -- -- --
Helix Virtualization Platform Cert Edition
Helix Virtualization Platform Cert Edition Not Vulnerable -- -- --

Related Products

Product Name Status Defect Fixed Downloads

Notes
Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online