CVE-2021-41229

BlueZ is a Bluetooth protocol stack for Linux. In affected versions a vulnerability exists in sdp_cstate_alloc_buf which allocates memory which will always be hung in the singly linked list of cstates and will not be freed. This will cause a memory leak over time. The data can be a very large object, which can be caused by an attacker continuously sending sdp packets and this may cause the service of the target device to crash.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bluez:bluez:5.58:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

07 Nov 2022, 17:25

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/10/msg00026.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/10/msg00026.html - Mailing List, Third Party Advisory

24 Oct 2022, 14:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/10/msg00026.html -

25 Apr 2022, 18:07

Type Values Removed Values Added
CWE CWE-400 CWE-401

10 Dec 2021, 20:06

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20211203-0004/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20211203-0004/ - Third Party Advisory
References (CONFIRM) https://github.com/bluez/bluez/security/advisories/GHSA-3fqg-r8j5-f5xq - Third Party Advisory (CONFIRM) https://github.com/bluez/bluez/security/advisories/GHSA-3fqg-r8j5-f5xq - Exploit, Third Party Advisory

03 Dec 2021, 08:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20211203-0004/ -

29 Nov 2021, 17:14

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00022.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00022.html - Mailing List, Third Party Advisory

27 Nov 2021, 13:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/11/msg00022.html -

17 Nov 2021, 01:30

Type Values Removed Values Added
CPE cpe:2.3:a:bluez:bluez:5.58:*:*:*:*:*:*:*
References (CONFIRM) https://github.com/bluez/bluez/security/advisories/GHSA-3fqg-r8j5-f5xq - (CONFIRM) https://github.com/bluez/bluez/security/advisories/GHSA-3fqg-r8j5-f5xq - Third Party Advisory
CVSS v2 : unknown
v3 : 4.3
v2 : 3.3
v3 : 6.5

12 Nov 2021, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-11-12 23:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-41229

Mitre link : CVE-2021-41229

CVE.ORG link : CVE-2021-41229


JSON object : View

Products Affected

debian

  • debian_linux

bluez

  • bluez
CWE
CWE-401

Missing Release of Memory after Effective Lifetime

CWE-400

Uncontrolled Resource Consumption