Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-41229

Publication date 12 November 2021

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.5 · Medium

Score breakdown

BlueZ is a Bluetooth protocol stack for Linux. In affected versions a vulnerability exists in sdp_cstate_alloc_buf which allocates memory which will always be hung in the singly linked list of cstates and will not be freed. This will cause a memory leak over time. The data can be a very large object, which can be caused by an attacker continuously sending sdp packets and this may cause the service of the target device to crash.

Read the notes from the security team

Status

Package Ubuntu Release Status
bluez 24.04 LTS noble
Fixed 5.62-0ubuntu2
23.10 mantic
Fixed 5.62-0ubuntu2
23.04 lunar
Fixed 5.62-0ubuntu2
22.10 kinetic
Fixed 5.62-0ubuntu2
22.04 LTS jammy
Fixed 5.62-0ubuntu2
21.10 impish
Fixed 5.60-0ubuntu2.1
21.04 hirsute
Fixed 5.56-0ubuntu4.3
20.04 LTS focal
Fixed 5.53-0ubuntu3.4
18.04 LTS bionic
Fixed 5.48-0ubuntu3.6
16.04 LTS xenial
Vulnerable
14.04 LTS trusty Ignored

Notes


sbeattie

introduced in d939483328489fb835bb425d36f7c7c73d52c388 (v4.0)

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
bluez

Severity score breakdown

Parameter Value
Base score 6.5 · Medium
Attack vector Adjacent
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

References

Related Ubuntu Security Notices (USN)

    • USN-5155-1
    • BlueZ vulnerabilities
    • 23 November 2021

Other references