Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-28715
HistoryJan 06, 2022 - 12:00 a.m.

CVE-2021-28715

2022-01-0600:00:00
ubuntu.com
ubuntu.com
20

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

13.4%

Guest can force Linux netback driver to hog large amounts of kernel memory
T[his CNA information record relates to multiple CVEs; the text explains
which aspects/vulnerabilities correspond to which CVE.] Incoming data
packets for a guest in the Linux kernel’s netback driver are buffered until
the guest is ready to process them. There are some measures taken for
avoiding to pile up too much data, but those can be bypassed by the guest:
There is a timeout how long the client side of an interface can stop
consuming new packets before it is assumed to have stalled, but this
timeout is rather long (60 seconds by default). Using a UDP connection on a
fast interface can easily accumulate gigabytes of data in that time.
(CVE-2021-28715) The timeout could even never trigger if the guest manages
to have only one free slot in its RX queue ring page and the next package
would require more than one free slot, which may be the case when using
GSO, XDP, or software hashing. (CVE-2021-28714)

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-169.177UNKNOWN
ubuntu20.04noarchlinux< 5.4.0-105.119UNKNOWN
ubuntu21.10noarchlinux< 5.13.0-37.42UNKNOWN
ubuntu18.04noarchlinux-aws< 4.15.0-1121.129UNKNOWN
ubuntu20.04noarchlinux-aws< 5.4.0-1069.73UNKNOWN
ubuntu21.10noarchlinux-aws< 5.13.0-1019.21UNKNOWN
ubuntu20.04noarchlinux-aws-5.13< 5.13.0-1019.21~20.04.1UNKNOWN
ubuntu18.04noarchlinux-aws-5.4< 5.4.0-1069.73~18.04.1UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1120.128~16.04.1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu20.04noarchlinux-azure< 5.4.0-1073.76UNKNOWN
Rows per page:
1-10 of 511

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

13.4%