CVE-2021-47248

NameCVE-2021-47248
DescriptionIn the Linux kernel, the following vulnerability has been resolved: udp: fix race between close() and udp_abort() Kaustubh reported and diagnosed a panic in udp_lib_lookup(). The root cause is udp_abort() racing with close(). Both racing functions acquire the socket lock, but udp{v6}_destroy_sock() release it before performing destructive actions. We can't easily extend the socket lock scope to avoid the race, instead use the SOCK_DEAD flag to prevent udp_abort from doing any action when the critical race happens. Diagnosed-and-tested-by: Kaustubh Pandey <kapandey@codeaurora.org>
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)buster4.19.249-2fixed
buster (security)4.19.316-1fixed
bullseye5.10.209-2fixed
bullseye (security)5.10.218-1fixed
bookworm6.1.76-1fixed
bookworm (security)6.1.90-1fixed
trixie6.8.12-1fixed
sid6.9.7-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcebuster4.19.208-1
linuxsource(unstable)5.10.46-1

Notes

https://git.kernel.org/linus/a8b897c7bcd47f4147d066e22cc01d1026d7640e (5.13-rc7)

Search for package or bug name: Reporting problems