summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2021-0399
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-03-08 05:31:43 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2021-03-08 05:31:43 +0100
commit8cacd6d7638e010323e2acaba34a79f22dccb2d3 (patch)
treec0e647650ab081c5cb894aa2f673dd15885bfb69 /retired/CVE-2021-0399
parentea1dabbaf3e0986fab6de1e9d1659e1fa827d054 (diff)
Retire two CVEs
Diffstat (limited to 'retired/CVE-2021-0399')
-rw-r--r--retired/CVE-2021-039918
1 files changed, 18 insertions, 0 deletions
diff --git a/retired/CVE-2021-0399 b/retired/CVE-2021-0399
new file mode 100644
index 00000000..19fe4b65
--- /dev/null
+++ b/retired/CVE-2021-0399
@@ -0,0 +1,18 @@
+Description: Use-after-free in Android xt_qtaguid
+References:
+ https://source.android.com/security/bulletin/2021-03-01
+ https://android.googlesource.com/kernel/common/+/2bd81ced0685922df12f4be3338ea632805624e9
+Notes:
+ carnil> Bulletin refers to upstream kernel but unconfirmed. According
+ carnil> to Moritz this is just in Android specific xt_qtaguid code and
+ carnil> so actually not "upstream kernel".
+ bwh> The bulletin links to source commits which are definitely not
+ bwh> touching upstream code.
+Bugs:
+upstream: N/A "Vulnerable code not present"
+5.10-upstream-stable: N/A "Vulnerable code not present"
+4.19-upstream-stable: N/A "Vulnerable code not present"
+4.9-upstream-stable: N/A "Vulnerable code not present"
+sid: N/A "Vulnerable code not present"
+4.19-buster-security: N/A "Vulnerable code not present"
+4.9-stretch-security: N/A "Vulnerable code not present"

© 2014-2024 Faster IT GmbH | imprint | privacy policy