Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-33098
HistoryNov 17, 2021 - 12:00 a.m.

CVE-2021-33098

2021-11-1700:00:00
ubuntu.com
ubuntu.com
15

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

11.7%

Improper input validation in the Intelยฎ Ethernet ixgbe driver for Linux
before version 3.17.3 may allow an authenticated user to potentially enable
denial of service via local access.

Notes

Author Note
seth-arnold We donโ€™t yet know if this affects Ubuntu Linux.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux<ย 4.15.0-151.157UNKNOWN
ubuntu20.04noarchlinux<ย 5.4.0-80.90UNKNOWN
ubuntu16.04noarchlinux<ย 4.4.0-222.255) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu18.04noarchlinux-aws<ย 4.15.0-1109.116UNKNOWN
ubuntu20.04noarchlinux-aws<ย 5.4.0-1054.57UNKNOWN
ubuntu14.04noarchlinux-aws<ย 4.4.0-1102.107) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchlinux-aws<ย 4.4.0-1138.152) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu20.04noarchlinux-aws-5.11<ย 5.11.0-1016.17~20.04.1UNKNOWN
ubuntu18.04noarchlinux-aws-5.4<ย 5.4.0-1054.57~18.04.1UNKNOWN
ubuntu16.04noarchlinux-aws-hwe<ย 4.15.0-1109.116~16.04.1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
Rows per page:
1-10 of 481

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

11.7%