lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Message-ID: <2024052025-CVE-2024-35978-adaa@gregkh>
Date: Mon, 20 May 2024 11:42:43 +0200
From: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
To: linux-cve-announce@...r.kernel.org
Cc: Greg Kroah-Hartman <gregkh@...uxfoundation.org>
Subject: CVE-2024-35978: Bluetooth: Fix memory leak in hci_req_sync_complete()

Description
===========

In the Linux kernel, the following vulnerability has been resolved:

Bluetooth: Fix memory leak in hci_req_sync_complete()

In 'hci_req_sync_complete()', always free the previous sync
request state before assigning reference to a new one.

The Linux kernel CVE team has assigned CVE-2024-35978 to this issue.


Affected and fixed versions
===========================

	Issue introduced in 4.1 with commit f60cb30579d3 and fixed in 4.19.313 with commit 89a32741f421
	Issue introduced in 4.1 with commit f60cb30579d3 and fixed in 5.4.275 with commit 4beab84fbb50
	Issue introduced in 4.1 with commit f60cb30579d3 and fixed in 5.10.216 with commit 8478394f76c7
	Issue introduced in 4.1 with commit f60cb30579d3 and fixed in 5.15.156 with commit 75193678cce9
	Issue introduced in 4.1 with commit f60cb30579d3 and fixed in 6.1.87 with commit 66fab1e120b3
	Issue introduced in 4.1 with commit f60cb30579d3 and fixed in 6.6.28 with commit 9ab5e44b9bac
	Issue introduced in 4.1 with commit f60cb30579d3 and fixed in 6.8.7 with commit e4cb8382fff6
	Issue introduced in 4.1 with commit f60cb30579d3 and fixed in 6.9 with commit 45d355a926ab

Please see https://www.kernel.org for a full list of currently supported
kernel versions by the kernel community.

Unaffected versions might change over time as fixes are backported to
older supported kernel versions.  The official CVE entry at
	https://cve.org/CVERecord/?id=CVE-2024-35978
will be updated if fixes are backported, please check that for the most
up to date information about this issue.


Affected files
==============

The file(s) affected by this issue are:
	net/bluetooth/hci_request.c


Mitigation
==========

The Linux kernel CVE team recommends that you update to the latest
stable kernel version for this, and many other bugfixes.  Individual
changes are never tested alone, but rather are part of a larger kernel
release.  Cherry-picking individual commits is not recommended or
supported by the Linux kernel community at all.  If however, updating to
the latest release is impossible, the individual changes to resolve this
issue can be found at these commits:
	https://git.kernel.org/stable/c/89a32741f4217856066c198a4a7267bcdd1edd67
	https://git.kernel.org/stable/c/4beab84fbb50df3be1d8f8a976e6fe882ca65cb2
	https://git.kernel.org/stable/c/8478394f76c748862ef179a16f651f752bdafaf0
	https://git.kernel.org/stable/c/75193678cce993aa959e7764b6df2f599886dd06
	https://git.kernel.org/stable/c/66fab1e120b39f8f47a94186ddee36006fc02ca8
	https://git.kernel.org/stable/c/9ab5e44b9bac946bd49fd63264a08cd1ea494e76
	https://git.kernel.org/stable/c/e4cb8382fff6706436b66eafd9c0ee857ff0a9f5
	https://git.kernel.org/stable/c/45d355a926ab40f3ae7bc0b0a00cb0e3e8a5a810

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ