Vulnerabilities > CVE-2021-36086 - Use After Free vulnerability in multiple products

047910
CVSS 3.3 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
LOW

Summary

The CIL compiler in SELinux 3.2 has a use-after-free in cil_reset_classpermission (called from cil_reset_classperms_set and cil_reset_classperms_list).

Vulnerable Configurations

Part Description Count
OS
Selinux_Project
1
OS
Fedoraproject
1

Common Weakness Enumeration (CWE)