CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
PARTIAL
AV:L/AC:L/Au:N/C:N/I:N/A:P
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
CHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
EPSS
Percentile
14.2%
An infinite loop flaw was found in the e1000 NIC emulator of the QEMU. This issue occurs while processing transmits (tx) descriptors in process_tx_desc if various descriptor fields are initialized with invalid values. This flaw allows a guest to consume CPU cycles on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.
Vendor | Product | Version | CPE |
---|---|---|---|
qemu | qemu | * | cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* |
fedoraproject | fedora | 33 | cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* |
redhat | openstack_platform | 10.0 | cpe:2.3:a:redhat:openstack_platform:10.0:*:*:*:*:*:*:* |
redhat | openstack_platform | 13.0 | cpe:2.3:a:redhat:openstack_platform:13.0:*:*:*:*:*:*:* |
redhat | enterprise_linux | 6.0 | cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* |
redhat | enterprise_linux | 8.0 | cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* |
redhat | enterprise_linux | 8.0 | cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:* |
redhat | enterprise_linux_for_ibm_z_systems | 8.0 | cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:* |
redhat | enterprise_linux_for_power_little_endian | 8.0 | cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:* |
redhat | codeready_linux_builder | - | cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:* |
bugzilla.redhat.com/show_bug.cgi?id=1930087
github.com/qemu/qemu/commit/3de46e6fc489c52c9431a8a832ad8170a7569bd8
lists.debian.org/debian-lts-announce/2022/09/msg00008.html
lists.gnu.org/archive/html/qemu-devel/2021-02/msg07428.html
security.gentoo.org/glsa/202208-27
security.netapp.com/advisory/ntap-20220425-0003/
www.openwall.com/lists/oss-security/2021/02/25/2
CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
PARTIAL
AV:L/AC:L/Au:N/C:N/I:N/A:P
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
CHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
EPSS
Percentile
14.2%