CVE-2021-28715

Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel's netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data, but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled, but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot, which may be the case when using GSO, XDP, or software hashing. (CVE-2021-28714)
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-404 CWE-770

13 May 2022, 15:52

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
References (DEBIAN) https://www.debian.org/security/2022/dsa-5096 - (DEBIAN) https://www.debian.org/security/2022/dsa-5096 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html - (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html - Mailing List, Third Party Advisory

10 Mar 2022, 17:42

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5096 -
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00012.html -
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/03/msg00011.html -

10 Feb 2022, 15:11

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
First Time Debian
Debian debian Linux
References (DEBIAN) https://www.debian.org/security/2022/dsa-5050 - (DEBIAN) https://www.debian.org/security/2022/dsa-5050 - Third Party Advisory

21 Jan 2022, 20:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5050 -

18 Jan 2022, 18:51

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 6.5
References (MISC) https://xenbits.xenproject.org/xsa/advisory-392.txt - (MISC) https://xenbits.xenproject.org/xsa/advisory-392.txt - Vendor Advisory
CWE CWE-404
First Time Linux linux Kernel
Linux

06 Jan 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-06 18:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-28715

Mitre link : CVE-2021-28715

CVE.ORG link : CVE-2021-28715


JSON object : View

Products Affected

linux

  • linux_kernel

debian

  • debian_linux
CWE
CWE-770

Allocation of Resources Without Limits or Throttling