Vulnerability Name:

CVE-2021-38207 (CCN-207014)

Assigned:2021-06-18
Published:2021-06-18
Updated:2021-10-18
Summary:drivers/net/ethernet/xilinx/ll_temac_main.c in the Linux kernel before 5.12.13 allows remote attackers to cause a denial of service (buffer overflow and lockup) by sending heavy network traffic for about ten minutes.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-120
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2021-38207

Source: MISC
Type: Mailing List, Patch, Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.12.13

Source: XF
Type: UNKNOWN
linux-kernel-cve202138207-dos(207014)

Source: CCN
Type: Linux Kernel GIT Repository
net: ll_temac: Fix TX BD buffer overwrite

Source: MISC
Type: Patch, Third Party Advisory
https://github.com/torvalds/linux/commit/c364df2489b8ef2f5e3159b1dff1ff1fdb16040d

Source: CONFIRM
Type: Third Party Advisory
https://security.netapp.com/advisory/ntap-20210902-0007/

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version < 5.12.13)

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:5.12:-:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:8029
    P
    kernel-docs-5.14.21-150500.53.2 on GA media (Moderate)
    2023-06-20
    oval:org.opensuse.security:def:7539
    P
    kernel-64kb-5.14.21-150500.53.2 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7573
    P
    libXxf86vm-devel-1.1.4-1.23 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7588
    P
    libekmfweb1-2.25.0-150500.7.3 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:8090
    P
    reiserfs-kmp-default-5.14.21-150500.53.2 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:7709
    P
    libzmq5-4.2.3-3.15.4 on GA media (Moderate)
    2023-06-12
    oval:org.opensuse.security:def:780
    P
    Security update for snakeyaml (Important)
    2022-09-26
    oval:org.opensuse.security:def:3681
    P
    Security update for fwupd (Important)
    2022-07-07
    oval:org.opensuse.security:def:3567
    P
    libXtst6-1.2.2-7.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3398
    P
    wpa_supplicant-2.6-15.10.1 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3448
    P
    busybox-1.21.1-3.3 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3490
    P
    freeradius-server-3.0.19-1.48 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:3453
    P
    clamav-0.101.3-1.19 on GA media (Moderate)
    2022-06-28
    oval:org.opensuse.security:def:2960
    P
    kernel-64kb-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94602
    P
    libQt5Svg5-5.15.2+kde16-150400.1.5 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95083
    P
    kernel-azure-5.14.21-150400.12.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94590
    P
    kernel-64kb-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:94915
    P
    hplip-3.21.10-150400.1.9 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95197
    P
    kernel-default-extra-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95028
    P
    kernel-docs-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95078
    P
    reiserfs-kmp-default-5.14.21-150400.22.1 on GA media (Moderate)
    2022-06-22
    oval:org.opensuse.security:def:95391
    P
    Security update for grub2 (Important)
    2022-06-10
    oval:org.opensuse.security:def:95388
    P
    Security update for libslirp (Important)
    2022-05-18
    oval:org.opensuse.security:def:4576
    P
    Security update for the Linux Kernel (Live Patch 19 for SLE 12 SP5) (Important)
    2022-04-15
    oval:org.opensuse.security:def:102104
    P
    Security update for libreoffice (Moderate)
    2022-03-17
    oval:org.opensuse.security:def:102101
    P
    Security update for flac (Moderate)
    2022-03-14
    oval:org.opensuse.security:def:6182
    P
    Security update for zsh (Important)
    2022-03-04
    oval:org.opensuse.security:def:6178
    P
    Security update for webkit2gtk3 (Important)
    2022-03-03
    oval:org.opensuse.security:def:101628
    P
    Security update for glibc (Important)
    2022-02-04
    oval:org.opensuse.security:def:4506
    P
    Security update for the Linux Kernel (Live Patch 10 for SLE 12 SP5) (Important)
    2021-10-14
    oval:org.opensuse.security:def:42222
    P
    Security update for the Linux Kernel (Important)
    2021-10-13
    oval:org.opensuse.security:def:102296
    P
    Security update for the Linux Kernel (Important)
    2021-10-12
    oval:org.opensuse.security:def:6456
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:101878
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:99417
    P
    (Important)
    2021-09-23
    oval:org.opensuse.security:def:117808
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:108962
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:76339
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:73701
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:5843
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:68267
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:100660
    P
    (Important)
    2021-09-23
    oval:org.opensuse.security:def:109536
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:65665
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:102870
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:108294
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:8393
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:95583
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:6480
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:101921
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:67271
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:99680
    P
    (Important)
    2021-09-23
    oval:org.opensuse.security:def:117885
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:109123
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:64579
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:102457
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:73892
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:96180
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:1125
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:68359
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:101511
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:118632
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:109659
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:102993
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:76000
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:10659
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:95744
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:1737
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:7178
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:70799
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:102295
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:67545
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:99995
    P
    (Important)
    2021-09-23
    oval:org.opensuse.security:def:118046
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:64770
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:111726
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:74663
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:96321
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:1218
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:101803
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:119799
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:66932
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:99145
    P
    (Important)
    2021-09-23
    oval:org.opensuse.security:def:117495
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:108770
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:42124
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:10696
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:1781
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:7270
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:70836
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:102333
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:67569
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:100331
    P
    (Important)
    2021-09-23
    oval:org.opensuse.security:def:65595
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:107981
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:74733
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:101315
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:8370
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:1268
    P
    Security update for the Linux Kernel (Important)
    2021-09-23
    oval:org.opensuse.security:def:68677
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:67267
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:95961
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:118431
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:75997
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:1550
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:68798
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:111720
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:66929
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:108767
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:42122
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:109284
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:102618
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:68662
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:76335
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:95905
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:5840
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:118370
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:109340
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:102674
    P
    Security update for the Linux Kernel (Important)
    2021-09-21
    oval:org.opensuse.security:def:111059
    P
    Security update for the Linux Kernel (Important)
    2021-09-15
    BACK
    linux linux kernel *
    linux linux kernel 5.12 -