CVE-2021-36084

The CIL compiler in SELinux 3.2 has a use-after-free in __cil_verify_classperms (called from __cil_verify_classpermission and __cil_pre_verify_helper).
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:selinux_project:selinux:3.2:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Information

Published : 2021-06-30 20:15

Updated : 2021-11-16 19:16


NVD link : CVE-2021-36084

Mitre link : CVE-2021-36084


JSON object : View

CWE
CWE-416

Use After Free

Advertisement

dedicated server usa

Products Affected

selinux_project

  • selinux

fedoraproject

  • fedora