CVE-2021-47397

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2021-47397
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2021-47397.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2021-47397
Related
Published
2024-05-21T15:15:25Z
Modified
2024-09-18T03:17:27.075929Z
Summary
[none]
Details

In the Linux kernel, the following vulnerability has been resolved:

sctp: break out if skbheaderpointer returns NULL in sctprcvootb

We should always check if skbheaderpointer's return is NULL before using it, otherwise it may cause null-ptr-deref, as syzbot reported:

KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] RIP: 0010:sctprcvootb net/sctp/input.c:705 [inline] RIP: 0010:sctprcv+0x1d84/0x3220 net/sctp/input.c:196 Call Trace: <IRQ> sctp6rcv+0x38/0x60 net/sctp/ipv6.c:1109 ip6protocoldeliverrcu+0x2e9/0x1ca0 net/ipv6/ip6input.c:422 ip6inputfinish+0x62/0x170 net/ipv6/ip6input.c:463 NFHOOK include/linux/netfilter.h:307 [inline] NFHOOK include/linux/netfilter.h:301 [inline] ip6input+0x9c/0xd0 net/ipv6/ip6input.c:472 dstinput include/net/dst.h:460 [inline] ip6rcvfinish net/ipv6/ip6input.c:76 [inline] NFHOOK include/linux/netfilter.h:307 [inline] NFHOOK include/linux/netfilter.h:301 [inline] ipv6rcv+0x28c/0x3c0 net/ipv6/ip6_input.c:297

References

Affected packages

Debian:11 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.10.84-1

Affected versions

5.*

5.10.46-4
5.10.46-5
5.10.70-1~bpo10+1
5.10.70-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.12-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.12-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}