CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
CHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
EPSS
Percentile
14.2%
Guests can trigger NIC interface reset/abort/crash via netback It is
possible for a guest to trigger a NIC interface reset/abort/crash in a
Linux based network backend by sending certain kinds of packets. It appears
to be an (unwritten?) assumption in the rest of the Linux network stack
that packet protocol headers are all contained within the linear section of
the SKB and some NICs behave badly if this is not the case. This has been
reported to occur with Cisco (enic) and Broadcom NetXtrem II BCM5780
(bnx2x) though it may be an issue with other NICs/drivers as well. In case
the frontend is sending requests with split headers, netback will forward
those violating above mentioned assumption to the networking core,
resulting in said misbehavior.
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
ubuntu | 18.04 | noarch | linux | <Β 4.15.0-202.213 | UNKNOWN |
ubuntu | 20.04 | noarch | linux | <Β 5.4.0-137.154 | UNKNOWN |
ubuntu | 22.04 | noarch | linux | <Β 5.15.0-58.64 | UNKNOWN |
ubuntu | 22.10 | noarch | linux | <Β 5.19.0-29.30 | UNKNOWN |
ubuntu | 16.04 | noarch | linux | <Β 4.4.0-236.270 | UNKNOWN |
ubuntu | 18.04 | noarch | linux-aws | <Β 4.15.0-1148.160 | UNKNOWN |
ubuntu | 20.04 | noarch | linux-aws | <Β 5.4.0-1094.102 | UNKNOWN |
ubuntu | 22.04 | noarch | linux-aws | <Β 5.15.0-1028.32 | UNKNOWN |
ubuntu | 22.10 | noarch | linux-aws | <Β 5.19.0-1017.18 | UNKNOWN |
ubuntu | 14.04 | noarch | linux-aws | <Β 4.4.0-1115.121 | UNKNOWN |
git.kernel.org/linus/ad7f402ae4f466647c3a669b8a6f3e5d4271c84a
launchpad.net/bugs/cve/CVE-2022-3643
nvd.nist.gov/vuln/detail/CVE-2022-3643
security-tracker.debian.org/tracker/CVE-2022-3643
ubuntu.com/security/notices/USN-5794-1
ubuntu.com/security/notices/USN-5802-1
ubuntu.com/security/notices/USN-5803-1
ubuntu.com/security/notices/USN-5804-1
ubuntu.com/security/notices/USN-5804-2
ubuntu.com/security/notices/USN-5808-1
ubuntu.com/security/notices/USN-5813-1
ubuntu.com/security/notices/USN-5814-1
ubuntu.com/security/notices/USN-5829-1
ubuntu.com/security/notices/USN-5830-1
ubuntu.com/security/notices/USN-5831-1
ubuntu.com/security/notices/USN-5832-1
ubuntu.com/security/notices/USN-5860-1
ubuntu.com/security/notices/USN-5861-1
ubuntu.com/security/notices/USN-5863-1
ubuntu.com/security/notices/USN-5875-1
ubuntu.com/security/notices/USN-5877-1
ubuntu.com/security/notices/USN-5879-1
ubuntu.com/security/notices/USN-5918-1
www.cve.org/CVERecord?id=CVE-2022-3643
xenbits.xen.org/xsa/advisory-423.html
xenbits.xenproject.org/xsa/advisory-423.txt