var-202103-1029
Vulnerability from variot

An issue was discovered in the Linux kernel through 5.11.3, as used with Xen PV. A certain part of the netback driver lacks necessary treatment of errors such as failed memory allocations (as a result of changes to the handling of grant mapping errors). A host OS denial of service may occur during misbehavior of a networking frontend driver. NOTE: this issue exists because of an incomplete fix for CVE-2021-26931. This update provides the corresponding Linux kernel updates targeted specifically for Raspberry Pi devices in those same Ubuntu Releases. ========================================================================== Ubuntu Security Notice USN-4984-1 June 04, 2021

linux, linux-aws, linux-azure, linux-gcp, linux-hwe-5.8, linux-kvm, linux-oracle vulnerabilities ==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 20.10
  • Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel. An attacker in a guest VM could possibly use this to cause a denial of service (host domain crash). (CVE-2021-28038)

It was discovered that the Realtek RTL8188EU Wireless device driver in the Linux kernel did not properly validate ssid lengths in some situations. An attacker could use this to cause a denial of service (system crash). A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2021-28688)

It was discovered that the fuse user space file system implementation in the Linux kernel did not properly handle bad inodes in some situations. A local attacker could possibly use this to cause a denial of service. (CVE-2021-28950)

John Stultz discovered that the audio driver for Qualcomm SDM845 systems in the Linux kernel did not properly validate port ID numbers. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-28952)

Zygo Blaxell discovered that the btrfs file system implementation in the Linux kernel contained a race condition during certain cloning operations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2021-28964)

Vince Weaver discovered that the perf subsystem in the Linux kernel did not properly handle certain PEBS records properly for some Intel Haswell processors. A local attacker could use this to cause a denial of service (system crash). (CVE-2021-28971)

It was discovered that the RPA PCI Hotplug driver implementation in the Linux kernel did not properly handle device name writes via sysfs, leading to a buffer overflow. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-28972)

It was discovered that the Qualcomm IPC router implementation in the Linux kernel did not properly initialize memory passed to user space. A local attacker could use this to expose sensitive information (kernel memory). A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2021-30002)

Dan Carpenter discovered that the block device manager (dm) implementation in the Linux kernel contained a buffer overflow in the ioctl for listing devices. A privileged local attacker could use this to cause a denial of service (system crash). (CVE-2021-31916)

It was discovered that the CIPSO implementation in the Linux kernel did not properly perform reference counting in some situations, leading to use- after-free vulnerabilities. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-33033)

马哲宇 discovered that the IEEE 1394 (Firewire) nosy packet sniffer driver in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-3483)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 20.10: linux-image-5.8.0-1028-kvm 5.8.0-1028.30 linux-image-5.8.0-1031-oracle 5.8.0-1031.32 linux-image-5.8.0-1032-gcp 5.8.0-1032.34 linux-image-5.8.0-1033-azure 5.8.0-1033.35 linux-image-5.8.0-1035-aws 5.8.0-1035.37 linux-image-5.8.0-55-generic 5.8.0-55.62 linux-image-5.8.0-55-generic-64k 5.8.0-55.62 linux-image-5.8.0-55-generic-lpae 5.8.0-55.62 linux-image-5.8.0-55-lowlatency 5.8.0-55.62 linux-image-aws 5.8.0.1035.37 linux-image-azure 5.8.0.1033.33 linux-image-gcp 5.8.0.1032.32 linux-image-generic 5.8.0.55.60 linux-image-generic-64k 5.8.0.55.60 linux-image-generic-lpae 5.8.0.55.60 linux-image-gke 5.8.0.1032.32 linux-image-kvm 5.8.0.1028.30 linux-image-lowlatency 5.8.0.55.60 linux-image-oracle 5.8.0.1031.30 linux-image-virtual 5.8.0.55.60

Ubuntu 20.04 LTS: linux-image-5.8.0-55-generic 5.8.0-55.62~20.04.1 linux-image-5.8.0-55-generic-64k 5.8.0-55.62~20.04.1 linux-image-5.8.0-55-generic-lpae 5.8.0-55.62~20.04.1 linux-image-5.8.0-55-lowlatency 5.8.0-55.62~20.04.1 linux-image-generic-64k-hwe-20.04 5.8.0.55.62~20.04.39 linux-image-generic-hwe-20.04 5.8.0.55.62~20.04.39 linux-image-generic-lpae-hwe-20.04 5.8.0.55.62~20.04.39 linux-image-lowlatency-hwe-20.04 5.8.0.55.62~20.04.39 linux-image-virtual-hwe-20.04 5.8.0.55.62~20.04.39

After a standard system update you need to reboot your computer to make all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References: https://ubuntu.com/security/notices/USN-4984-1 CVE-2021-28038, CVE-2021-28660, CVE-2021-28688, CVE-2021-28950, CVE-2021-28952, CVE-2021-28964, CVE-2021-28971, CVE-2021-28972, CVE-2021-29647, CVE-2021-30002, CVE-2021-31916, CVE-2021-33033, CVE-2021-3483

Package Information: https://launchpad.net/ubuntu/+source/linux/5.8.0-55.62 https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1035.37 https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1033.35 https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1032.34 https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1028.30 https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1031.32 https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-55.62~20.04.1

. (CVE-2017-16644)

It was discovered that the timer stats implementation in the Linux kernel allowed the discovery of a real PID value while inside a PID namespace. (CVE-2021-20261)

Olivier Benjamin, Norbert Manthey, Martin Mazein, and Jan H

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202103-1029",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.10.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.4.260"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.11.4"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "2.6.39"
      },
      {
        "model": "cloud backup",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "linux",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "debian",
        "version": "9.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.5.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.4.103"
      },
      {
        "model": "kernel",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.12"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.9.260"
      },
      {
        "model": "solidfire baseboard management controller",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "netapp",
        "version": null
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.14.224"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.10.21"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.20.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "5.11.0"
      },
      {
        "model": "kernel",
        "scope": "lt",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.19.179"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.10.0"
      },
      {
        "model": "kernel",
        "scope": "gte",
        "trust": 1.0,
        "vendor": "linux",
        "version": "4.15.0"
      },
      {
        "model": "kernel",
        "scope": null,
        "trust": 0.8,
        "vendor": "linux",
        "version": null
      },
      {
        "model": "xen",
        "scope": null,
        "trust": 0.8,
        "vendor": "xen \u30d7\u30ed\u30b8\u30a7\u30af\u30c8",
        "version": null
      },
      {
        "model": "gnu/linux",
        "scope": null,
        "trust": 0.8,
        "vendor": "debian",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28038"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.12:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.12:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.9.260",
                "versionStartIncluding": "4.5.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.14.224",
                "versionStartIncluding": "4.10.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.19.179",
                "versionStartIncluding": "4.15.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.4.103",
                "versionStartIncluding": "4.20.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.10.21",
                "versionStartIncluding": "5.10.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "5.11.4",
                "versionStartIncluding": "5.11.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.4.260",
                "versionStartIncluding": "2.6.39",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-28038"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Ubuntu",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "162167"
      },
      {
        "db": "PACKETSTORM",
        "id": "162695"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162163"
      },
      {
        "db": "PACKETSTORM",
        "id": "162542"
      },
      {
        "db": "PACKETSTORM",
        "id": "162541"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-474"
      }
    ],
    "trust": 1.2
  },
  "cve": "CVE-2021-28038",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Low",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "Complete",
            "baseScore": 4.9,
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2021-28038",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.8,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 3.9,
            "id": "VHN-387389",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:C",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 2.0,
            "impactScore": 4.0,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 6.5,
            "baseSeverity": "Medium",
            "confidentialityImpact": "None",
            "exploitabilityScore": null,
            "id": "CVE-2021-28038",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2021-28038",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202103-474",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-387389",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-387389"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-474"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28038"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "An issue was discovered in the Linux kernel through 5.11.3, as used with Xen PV. A certain part of the netback driver lacks necessary treatment of errors such as failed memory allocations (as a result of changes to the handling of grant mapping errors). A host OS denial of service may occur during misbehavior of a networking frontend driver. NOTE: this issue exists because of an incomplete fix for CVE-2021-26931. This update provides the corresponding\nLinux kernel updates targeted specifically for Raspberry Pi devices\nin those same Ubuntu Releases. ==========================================================================\nUbuntu Security Notice USN-4984-1\nJune 04, 2021\n\nlinux, linux-aws, linux-azure, linux-gcp, linux-hwe-5.8, linux-kvm,\nlinux-oracle vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 20.10\n- Ubuntu 20.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. An\nattacker in a guest VM could possibly use this to cause a denial of service\n(host domain crash). (CVE-2021-28038)\n\nIt was discovered that the Realtek RTL8188EU Wireless device driver in the\nLinux kernel did not properly validate ssid lengths in some situations. An\nattacker could use this to cause a denial of service (system crash). A local\nattacker could use this to cause a denial of service (memory exhaustion). \n(CVE-2021-28688)\n\nIt was discovered that the fuse user space file system implementation in\nthe Linux kernel did not properly handle bad inodes in some situations. A\nlocal attacker could possibly use this to cause a denial of service. \n(CVE-2021-28950)\n\nJohn Stultz discovered that the audio driver for Qualcomm SDM845 systems in\nthe Linux kernel did not properly validate port ID numbers. A local\nattacker could use this to cause a denial of service (system crash) or\npossibly execute arbitrary code. (CVE-2021-28952)\n\nZygo Blaxell discovered that the btrfs file system implementation in the\nLinux kernel contained a race condition during certain cloning operations. \nA local attacker could possibly use this to cause a denial of service\n(system crash). (CVE-2021-28964)\n\nVince Weaver discovered that the perf subsystem in the Linux kernel did not\nproperly handle certain PEBS records properly for some Intel Haswell\nprocessors. A local attacker could use this to cause a denial of service\n(system crash). (CVE-2021-28971)\n\nIt was discovered that the RPA PCI Hotplug driver implementation in the\nLinux kernel did not properly handle device name writes via sysfs, leading\nto a buffer overflow. A privileged attacker could use this to cause a\ndenial of service (system crash) or possibly execute arbitrary code. \n(CVE-2021-28972)\n\nIt was discovered that the Qualcomm IPC router implementation in the Linux\nkernel did not properly initialize memory passed to user space. A local\nattacker could use this to expose sensitive information (kernel memory). A local attacker\ncould use this to cause a denial of service (memory exhaustion). \n(CVE-2021-30002)\n\nDan Carpenter discovered that the block device manager (dm) implementation\nin the Linux kernel contained a buffer overflow in the ioctl for listing\ndevices. A privileged local attacker could use this to cause a denial of\nservice (system crash). (CVE-2021-31916)\n\nIt was discovered that the CIPSO implementation in the Linux kernel did not\nproperly perform reference counting in some situations, leading to use-\nafter-free vulnerabilities. An attacker could use this to cause a denial of\nservice (system crash) or possibly execute arbitrary code. (CVE-2021-33033)\n\n\u9a6c\u54f2\u5b87 discovered that the IEEE 1394 (Firewire) nosy packet sniffer driver in\nthe Linux kernel did not properly perform reference counting in some\nsituations, leading to a use-after-free vulnerability. A local attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2021-3483)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 20.10:\n  linux-image-5.8.0-1028-kvm      5.8.0-1028.30\n  linux-image-5.8.0-1031-oracle   5.8.0-1031.32\n  linux-image-5.8.0-1032-gcp      5.8.0-1032.34\n  linux-image-5.8.0-1033-azure    5.8.0-1033.35\n  linux-image-5.8.0-1035-aws      5.8.0-1035.37\n  linux-image-5.8.0-55-generic    5.8.0-55.62\n  linux-image-5.8.0-55-generic-64k  5.8.0-55.62\n  linux-image-5.8.0-55-generic-lpae  5.8.0-55.62\n  linux-image-5.8.0-55-lowlatency  5.8.0-55.62\n  linux-image-aws                 5.8.0.1035.37\n  linux-image-azure               5.8.0.1033.33\n  linux-image-gcp                 5.8.0.1032.32\n  linux-image-generic             5.8.0.55.60\n  linux-image-generic-64k         5.8.0.55.60\n  linux-image-generic-lpae        5.8.0.55.60\n  linux-image-gke                 5.8.0.1032.32\n  linux-image-kvm                 5.8.0.1028.30\n  linux-image-lowlatency          5.8.0.55.60\n  linux-image-oracle              5.8.0.1031.30\n  linux-image-virtual             5.8.0.55.60\n\nUbuntu 20.04 LTS:\n  linux-image-5.8.0-55-generic    5.8.0-55.62~20.04.1\n  linux-image-5.8.0-55-generic-64k  5.8.0-55.62~20.04.1\n  linux-image-5.8.0-55-generic-lpae  5.8.0-55.62~20.04.1\n  linux-image-5.8.0-55-lowlatency  5.8.0-55.62~20.04.1\n  linux-image-generic-64k-hwe-20.04  5.8.0.55.62~20.04.39\n  linux-image-generic-hwe-20.04   5.8.0.55.62~20.04.39\n  linux-image-generic-lpae-hwe-20.04  5.8.0.55.62~20.04.39\n  linux-image-lowlatency-hwe-20.04  5.8.0.55.62~20.04.39\n  linux-image-virtual-hwe-20.04   5.8.0.55.62~20.04.39\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. \n\nReferences:\n  https://ubuntu.com/security/notices/USN-4984-1\n  CVE-2021-28038, CVE-2021-28660, CVE-2021-28688, CVE-2021-28950,\n  CVE-2021-28952, CVE-2021-28964, CVE-2021-28971, CVE-2021-28972,\n  CVE-2021-29647, CVE-2021-30002, CVE-2021-31916, CVE-2021-33033,\n  CVE-2021-3483\n\nPackage Information:\n  https://launchpad.net/ubuntu/+source/linux/5.8.0-55.62\n  https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1035.37\n  https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1033.35\n  https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1032.34\n  https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1028.30\n  https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1031.32\n  https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-55.62~20.04.1\n\n. \n(CVE-2017-16644)\n\nIt was discovered that the timer stats implementation in the Linux kernel\nallowed the discovery of a real PID value while inside a PID namespace. (CVE-2021-20261)\n\nOlivier Benjamin, Norbert Manthey, Martin Mazein, and Jan H",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2021-28038"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      },
      {
        "db": "VULHUB",
        "id": "VHN-387389"
      },
      {
        "db": "PACKETSTORM",
        "id": "162167"
      },
      {
        "db": "PACKETSTORM",
        "id": "162695"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162163"
      },
      {
        "db": "PACKETSTORM",
        "id": "162542"
      },
      {
        "db": "PACKETSTORM",
        "id": "162541"
      }
    ],
    "trust": 2.25
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2021-28038",
        "trust": 3.1
      },
      {
        "db": "OPENWALL",
        "id": "OSS-SECURITY/2021/03/05/1",
        "trust": 2.5
      },
      {
        "db": "PACKETSTORM",
        "id": "162163",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "162981",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "162695",
        "trust": 0.8
      },
      {
        "db": "PACKETSTORM",
        "id": "162541",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003871",
        "trust": 0.8
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.2136",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1089",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1101",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1624",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1669",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1307",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1964",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1694",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1766",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1228",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1655",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.0837",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2021.1299",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-474",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "162167",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "162542",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-387389",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-387389"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      },
      {
        "db": "PACKETSTORM",
        "id": "162167"
      },
      {
        "db": "PACKETSTORM",
        "id": "162695"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162163"
      },
      {
        "db": "PACKETSTORM",
        "id": "162542"
      },
      {
        "db": "PACKETSTORM",
        "id": "162541"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-474"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28038"
      }
    ]
  },
  "id": "VAR-202103-1029",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-387389"
      }
    ],
    "trust": 0.01
  },
  "last_update_date": "2024-03-25T22:16:57.992000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Linux\u00a0Kernel\u00a0Archives Xen\u00a0 project Xen\u00a0Security\u00a0Advisory",
        "trust": 0.8,
        "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html"
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-770",
        "trust": 1.1
      },
      {
        "problemtype": "Allocation of resources without limits or throttling (CWE-770) [NVD Evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-387389"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28038"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.5,
        "url": "http://www.openwall.com/lists/oss-security/2021/03/05/1"
      },
      {
        "trust": 1.7,
        "url": "https://security.netapp.com/advisory/ntap-20210409-0001/"
      },
      {
        "trust": 1.7,
        "url": "http://xenbits.xen.org/xsa/advisory-367.html"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00010.html"
      },
      {
        "trust": 1.7,
        "url": "https://lists.debian.org/debian-lts-announce/2021/03/msg00035.html"
      },
      {
        "trust": 1.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28038"
      },
      {
        "trust": 1.0,
        "url": "https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2991397d23ec597405b116d96de3813420bdcbc3"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.0837"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1624"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1228"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1766"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162981/ubuntu-security-notice-usn-4984-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1964"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1655"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1307"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1669"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162695/ubuntu-security-notice-usn-4945-2.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.2136"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1089"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1101"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162163/ubuntu-security-notice-usn-4904-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1299"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2021.1694"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/162541/ubuntu-security-notice-usn-4945-1.html"
      },
      {
        "trust": 0.4,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-30002"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28375"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2020-25639"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29265"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29650"
      },
      {
        "trust": 0.3,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28660"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28950"
      },
      {
        "trust": 0.2,
        "url": "https://ubuntu.com/security/notices/usn-4945-1"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28688"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-26931"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-26930"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4911-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1021.22"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1035.38"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1035.38~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4945-2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.8.0-1033.35"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28972"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28952"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4984-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.8.0-55.62"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.8.0-1028.30"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.8.0-1035.37"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28964"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.8.0-1031.32"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.8.0-1032.34"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33033"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.8/5.8.0-55.62~20.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29647"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31916"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3483"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-28971"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5967"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2015-1350"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4904-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1126.140"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1150.161"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16644"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20261"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16231"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19061"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1091.100"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1154.164"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-208.240"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-13095"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16232"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1085.90"
      },
      {
        "trust": 0.1,
        "url": "https://ubuntu.com/security/notices/usn-4946-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1099.112"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-20292"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1102.109"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-143.147"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1102.111"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1071.79"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1018.22"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1114.127"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29264"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1091.93"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1047.49~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1043.45"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1047.49"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1043.46~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1015.16"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1015.16~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1044.47~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1043.46"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1048.50~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/5.4.0-73.82"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1039.40"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-73.82~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1045.49"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1043.45~18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1048.50"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-387389"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      },
      {
        "db": "PACKETSTORM",
        "id": "162167"
      },
      {
        "db": "PACKETSTORM",
        "id": "162695"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162163"
      },
      {
        "db": "PACKETSTORM",
        "id": "162542"
      },
      {
        "db": "PACKETSTORM",
        "id": "162541"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-474"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28038"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-387389"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      },
      {
        "db": "PACKETSTORM",
        "id": "162167"
      },
      {
        "db": "PACKETSTORM",
        "id": "162695"
      },
      {
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "db": "PACKETSTORM",
        "id": "162163"
      },
      {
        "db": "PACKETSTORM",
        "id": "162542"
      },
      {
        "db": "PACKETSTORM",
        "id": "162541"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-474"
      },
      {
        "db": "NVD",
        "id": "CVE-2021-28038"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2021-03-05T00:00:00",
        "db": "VULHUB",
        "id": "VHN-387389"
      },
      {
        "date": "2021-11-09T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      },
      {
        "date": "2021-04-13T22:55:55",
        "db": "PACKETSTORM",
        "id": "162167"
      },
      {
        "date": "2021-05-19T14:19:27",
        "db": "PACKETSTORM",
        "id": "162695"
      },
      {
        "date": "2021-06-04T22:09:37",
        "db": "PACKETSTORM",
        "id": "162981"
      },
      {
        "date": "2021-04-13T20:22:22",
        "db": "PACKETSTORM",
        "id": "162163"
      },
      {
        "date": "2021-05-12T13:50:51",
        "db": "PACKETSTORM",
        "id": "162542"
      },
      {
        "date": "2021-05-12T13:50:45",
        "db": "PACKETSTORM",
        "id": "162541"
      },
      {
        "date": "2021-03-05T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-474"
      },
      {
        "date": "2021-03-05T18:15:13.127000",
        "db": "NVD",
        "id": "CVE-2021-28038"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-05-16T00:00:00",
        "db": "VULHUB",
        "id": "VHN-387389"
      },
      {
        "date": "2021-11-09T05:47:00",
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      },
      {
        "date": "2021-06-17T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202103-474"
      },
      {
        "date": "2024-03-25T01:15:50.380000",
        "db": "NVD",
        "id": "CVE-2021-28038"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "162167"
      },
      {
        "db": "PACKETSTORM",
        "id": "162695"
      },
      {
        "db": "PACKETSTORM",
        "id": "162163"
      },
      {
        "db": "PACKETSTORM",
        "id": "162541"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-474"
      }
    ],
    "trust": 1.0
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Xen\u00a0PV\u00a0 Used in \u00a0Linux\u00a0Kernel\u00a0\u00a0 Vulnerability in resource allocation without restrictions or throttling in",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2021-003871"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "other",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202103-474"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...