Wind River Support Network

Meet the Support Network

Home CVE Database CVE-2021-45485

CVE-2021-45485

Description

In the IPv6 implementation in the Linux kernel before 5.13.3, net/ipv6/output_core.c has an information leak because of certain use of a hash table which, although big, doesn\'t properly consider that IPv6-based attackers can typically choose among many IPv6 source addresses.

Priority: MEDIUM
CVSS v3: 7.5
Component: linux
Publish Date: Dec 25, 2021
Related ID: --
CVSS v2: HIGH
Modified Date: Dec 25, 2021

Find out more about CVE-2021-45485 from the MITRE-CVE dictionary and NIST NVD


Products Affected

Login may be required to access defects or downloads.

Product Name Status Defect Fixed Downloads
Linux
Wind River Linux LTS 17 Fixed LIN10-9434
10.17.41.26 --
Wind River Linux 8 Requires LTSS -- -- --
Wind River Linux 9 Requires LTSS -- -- --
Wind River Linux 7 Requires LTSS -- -- --
Wind River Linux LTS 21 Fixed LIN1021-2278
10.21.20.5 --
Wind River Linux LTS 22 Not Vulnerable -- -- --
Wind River Linux LTS 18 Fixed LIN1018-8537
10.18.44.25 --
Wind River Linux LTS 19 Fixed LIN1019-7560
10.19.45.21 --
Wind River Linux CD release Fixed -- 10.21.48.0 --
Wind River Linux 6 Requires LTSS -- -- --
Wind River Linux LTS 23 Not Vulnerable -- -- --
VxWorks
VxWorks 7 Not Vulnerable -- -- --
VxWorks 6.9 Not Vulnerable -- -- --
Helix Virtualization Platform Cert Edition
Helix Virtualization Platform Cert Edition Not Vulnerable -- -- --

Related Products

Product Name Status Defect Fixed Downloads

Notes
Requires LTSS - customers must have active LTSS (Long Term Security Shield) Support to receive up-to-date information about vulnerabilities that may affect legacy software. Please contact your Wind River account team or see https://docs.windriver.com/bundle/Support_and_Maintenance_Supplemental_Terms_and_Conditions and https://support2.windriver.com/index.php?page=plc for more information.
Live chat
Online