ghsa-7pcx-9wjr-42p4
Vulnerability from github
Published
2022-05-24 19:19
Modified
2022-05-24 19:19
Severity ?
Details
An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.
{ "affected": [], "aliases": [ "CVE-2021-43389" ], "database_specific": { "cwe_ids": [ "CWE-125" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-11-04T19:15:00Z", "severity": "MODERATE" }, "details": "An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.", "id": "GHSA-7pcx-9wjr-42p4", "modified": "2022-05-24T19:19:43Z", "published": "2022-05-24T19:19:43Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43389" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2013180" }, { "type": "WEB", "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15" }, { "type": "WEB", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00012.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html" }, { "type": "WEB", "url": "https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA@mail.gmail.com" }, { "type": "WEB", "url": "https://seclists.org/oss-sec/2021/q4/39" }, { "type": "WEB", "url": "https://www.debian.org/security/2022/dsa-5096" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2021/11/05/1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.