summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2021-3491
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-05-20 08:14:24 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2021-05-20 08:14:24 +0200
commitaa403fe50327b6763e623cfcf8fd8d0a989242d1 (patch)
tree3bd04e27ebfdbfb0801f262cd21226257e8a70ac /retired/CVE-2021-3491
parent63325d86d5b8fa859dfa64fa80419f45fcc88c6a (diff)
Retire two CVEs
Diffstat (limited to 'retired/CVE-2021-3491')
-rw-r--r--retired/CVE-2021-349114
1 files changed, 14 insertions, 0 deletions
diff --git a/retired/CVE-2021-3491 b/retired/CVE-2021-3491
new file mode 100644
index 00000000..ba6dd45e
--- /dev/null
+++ b/retired/CVE-2021-3491
@@ -0,0 +1,14 @@
+Description: io_uring: truncate lengths larger than MAX_RW_COUNT on provide buffers
+References:
+ https://www.openwall.com/lists/oss-security/2021/05/11/13
+Notes:
+ carnil> Commit fixes ddf0322db79c ("io_uring: add
+ carnil> IORING_OP_PROVIDE_BUFFERS") in 5.7-rc1.
+Bugs:
+upstream: released (5.13-rc1) [d1f82808877bb10d3deee7cf3374a4eb3fb582db]
+5.10-upstream-stable: released (5.10.37) [7e916d0124e5f40d7912f93a633f5dee2c3ad735]
+4.19-upstream-stable: N/A "Vulnerable code introduced later"
+4.9-upstream-stable: N/A "Vulnerable code introduced later"
+sid: released (5.10.38-1)
+4.19-buster-security: N/A "Vulnerable code introduced later"
+4.9-stretch-security: N/A "Vulnerable code introduced later"

© 2014-2024 Faster IT GmbH | imprint | privacy policy