summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2021-3640
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2022-03-25 20:49:54 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2022-03-25 20:49:54 +0100
commit799d3c586b6df4d41fccd5fc2ff796a087c26329 (patch)
tree58859fea1691e870e5406a47cbb0c08c1e4582e6 /retired/CVE-2021-3640
parente3e90ffdadf6bb9b0e7ff277a38879d594f49edd (diff)
Retire several CVEs
Diffstat (limited to 'retired/CVE-2021-3640')
-rw-r--r--retired/CVE-2021-364022
1 files changed, 22 insertions, 0 deletions
diff --git a/retired/CVE-2021-3640 b/retired/CVE-2021-3640
new file mode 100644
index 00000000..9442849a
--- /dev/null
+++ b/retired/CVE-2021-3640
@@ -0,0 +1,22 @@
+Description: UAF in sco_send_frame function
+References:
+ https://www.openwall.com/lists/oss-security/2021/07/22/1
+ https://bugzilla.suse.com/show_bug.cgi?id=1188172
+ https://x-lore.kernel.org/all/883dc4b7-d1a1-3d31-a5a8-8fa1791084b6@i-love.sakura.ne.jp/
+Notes:
+ carnil> Prerequisites before the "last piece for fixing CVE-2021-3640"
+ carnil> are e04480920d1e ("Bluetooth: defer cleanup of resources in
+ carnil> hci_unregister_dev()") and 734bc5ff7831 ("Bluetooth: avoid
+ carnil> circular locks in sco_sock_connect"), ba316be1b6a0 ("Bluetooth:
+ carnil> schedule SCO timeouts with delayed_work"), 27c24fda62b6
+ carnil> ("Bluetooth: switch to lock_sock in SCO")
+ carnil> For 5.15.y fixed as well in 5.15.3
+Bugs:
+upstream: released (5.16-rc1) [99c23da0eed4fd20cae8243f2b51e10e66aa0951]
+5.10-upstream-stable: released (5.10.80) [4dfba42604f08a505f1a1efc69ec5207ea6243de]
+4.19-upstream-stable: released (4.19.218) [c1c913f797f3d2441310182ad75b7bd855a327ff]
+4.9-upstream-stable: released (4.9.291) [9bbe312ebea40c9b586c2b07a0d0948ff418beca]
+sid: released (5.15.3-1)
+5.10-bullseye-security: released (5.10.84-1)
+4.19-buster-security: released (4.19.232-1)
+4.9-stretch-security: released (4.9.303-1)

© 2014-2024 Faster IT GmbH | imprint | privacy policy