CVE-2021-3506 - log back

CVE-2021-3506 edited at 13 May 2021 10:03:39
References
https://bugzilla.redhat.com/show_bug.cgi?id=1944298
https://www.openwall.com/lists/oss-security/2021/03/28/2
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=v5.12.3&id=0b60f23e29c8dfcf1b8a037fae1167e4f2e3249e
+ https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=v5.11.20&id=7fe4c47161c21f3b1c3581c2653147281ca0e4fa
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=v5.10.36&id=9aa4602237d535b83c579eb752e8fc1c3e7e7055
CVE-2021-3506 edited at 12 May 2021 09:24:25
References
https://bugzilla.redhat.com/show_bug.cgi?id=1944298
https://www.openwall.com/lists/oss-security/2021/03/28/2
+ https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=v5.12.3&id=0b60f23e29c8dfcf1b8a037fae1167e4f2e3249e
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=v5.10.36&id=9aa4602237d535b83c579eb752e8fc1c3e7e7055
CVE-2021-3506 edited at 11 May 2021 15:45:27
References
https://bugzilla.redhat.com/show_bug.cgi?id=1944298
https://www.openwall.com/lists/oss-security/2021/03/28/2
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b862676e371715456c9dade7990c8004996d0d9e
+ https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=v5.10.36&id=9aa4602237d535b83c579eb752e8fc1c3e7e7055
CVE-2021-3506 edited at 07 May 2021 16:53:17
References
https://bugzilla.redhat.com/show_bug.cgi?id=1944298
https://www.openwall.com/lists/oss-security/2021/03/28/2
- https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b862676e371715456c9dade7990c8004996d0d9e
+ https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b862676e371715456c9dade7990c8004996d0d9e
CVE-2021-3506 edited at 20 Apr 2021 08:38:57
Severity
- Unknown
+ Medium
Remote
- Unknown
+ Local
Type
- Unknown
+ Information disclosure
Description
+ An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel. A bounds check failure allows a local attacker to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information.
References
+ https://bugzilla.redhat.com/show_bug.cgi?id=1944298
+ https://www.openwall.com/lists/oss-security/2021/03/28/2
+ https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=b862676e371715456c9dade7990c8004996d0d9e
CVE-2021-3506 created at 20 Apr 2021 08:36:56
Severity
+ Unknown
Remote
+ Unknown
Type
+ Unknown
Description
References
Notes