CVE-2021-46960

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2021-46960
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2021-46960.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2021-46960
Related
Published
2024-02-27T19:04:06Z
Modified
2024-09-18T01:00:21Z
Summary
[none]
Details

In the Linux kernel, the following vulnerability has been resolved:

cifs: Return correct error code from smb2getenc_key

Avoid a warning if the error percolates back up:

[440700.376476] CIFS VFS: \otters.example.com cryptmessage: Could not get encryption key [440700.386947] ------------[ cut here ]------------ [440700.386948] err = 1 [440700.386977] WARNING: CPU: 11 PID: 2733 at /build/linux-hwe-5.4-p6lk6L/linux-hwe-5.4-5.4.0/lib/errseq.c:74 errseqset+0x5c/0x70 ... [440700.397304] CPU: 11 PID: 2733 Comm: tar Tainted: G OE 5.4.0-70-generic #78~18.04.1-Ubuntu ... [440700.397334] Call Trace: [440700.397346] _filemapsetwberr+0x1a/0x70 [440700.397419] cifswritepages+0x9c7/0xb30 [cifs] [440700.397426] dowritepages+0x4b/0xe0 [440700.397444] _filemapfdatawriterange+0xcb/0x100 [440700.397455] filemapwriteandwait+0x42/0xa0 [440700.397486] cifssetattr+0x68b/0xf30 [cifs] [440700.397493] notifychange+0x358/0x4a0 [440700.397500] utimescommon+0xe9/0x1c0 [440700.397510] doutimes+0xc5/0x150 [440700.397520] _x64sys_utimensat+0x88/0xd0

References

Affected packages

Debian:11 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.10.38-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.10.38-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.10.38-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}