// For flags

CVE-2021-28714

 

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel's netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)

Un huésped puede forzar al controlador de netback de Linux a acaparar grandes cantidades de memoria del kernel E[ste registro de información CNA es relacionado con múltiples CVEs; el texto explica qué aspectos/vulnerabilidades corresponden a cada CVE]. Los paquetes de datos entrantes para un huésped en el controlador de netback del kernel de Linux son almacenados en el búfer hasta que el huésped está listo para procesarlos. Son tomadas algunas medidas para evitar que sean acumulados demasiados datos, pero éstas pueden ser obviadas por el huésped: Se presenta un tiempo de espera en el que el lado del cliente de una interfaz puede dejar de consumir nuevos paquetes antes de que sea asumido que ha sido estancado, pero este tiempo de espera es bastante largo (60 segundos por defecto). Usando una conexión UDP en una interfaz rápida pueden acumularse fácilmente gigabytes de datos en ese tiempo. (CVE-2021-28715) El tiempo de espera podría incluso no dispararse nunca si el huésped consigue tener sólo una ranura libre en su página de anillo de cola RX y el siguiente paquete requeriría más de una ranura libre, lo que puede ser el caso cuando se usa OSG, XDP o hashing de software. (CVE-2021-28714)

*Credits: This issue was discovered by Jürgen Groß of SUSE.
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-03-18 CVE Reserved
  • 2022-01-06 CVE Published
  • 2023-04-13 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-770: Allocation of Resources Without Limits or Throttling
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
< 5.15.0
Search vendor "Linux" for product "Linux Kernel" and version " < 5.15.0"
-
Affected
Debian
Search vendor "Debian"
Debian Linux
Search vendor "Debian" for product "Debian Linux"
10.0
Search vendor "Debian" for product "Debian Linux" and version "10.0"
-
Affected
Debian
Search vendor "Debian"
Debian Linux
Search vendor "Debian" for product "Debian Linux"
11.0
Search vendor "Debian" for product "Debian Linux" and version "11.0"
-
Affected