CVE-2021-41229

NameCVE-2021-41229
DescriptionBlueZ is a Bluetooth protocol stack for Linux. In affected versions a vulnerability exists in sdp_cstate_alloc_buf which allocates memory which will always be hung in the singly linked list of cstates and will not be freed. This will cause a memory leak over time. The data can be a very large object, which can be caused by an attacker continuously sending sdp packets and this may cause the service of the target device to crash.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2827-1, DLA-3157-1, ELA-522-1
Debian Bugs1000262

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
bluez (PTS)jessie, jessie (lts)5.43-2+deb9u2~deb8u6fixed
stretch (security)5.43-2+deb9u5fixed
stretch (lts), stretch5.43-2+deb9u7fixed
buster5.50-1.2~deb10u2vulnerable
buster (security)5.50-1.2~deb10u4fixed
bullseye (security), bullseye5.55-3.1+deb11u1vulnerable
bookworm (security), bookworm5.66-1+deb12u1fixed
trixie5.71-1fixed
sid5.73-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
bluezsourcejessie5.43-2+deb9u2~deb8u4ELA-522-1
bluezsourcestretch5.43-2+deb9u5DLA-2827-1
bluezsourcebuster5.50-1.2~deb10u3DLA-3157-1
bluezsource(unstable)5.62-21000262

Notes

[bullseye] - bluez <no-dsa> (Minor issue)
https://github.com/bluez/bluez/security/advisories/GHSA-3fqg-r8j5-f5xq
Introduced by: https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=d939483328489fb835bb425d36f7c7c73d52c388 (4.0)
Fixed by: https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=e79417ed7185b150a056d4eb3a1ab528b91d2fc0

Search for package or bug name: Reporting problems