7.7

CVE-2019-3900

An infinite loop issue was found in the vhost_net kernel module in Linux Kernel up to and including v5.1-rc6, while handling incoming packets in handle_rx(). It could occur if one end sends packets faster than the other end can process them. A guest user, maybe remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.

Data is provided by the National Vulnerability Database (NVD)
LinuxLinux Kernel Version >= 2.6.34 < 3.16.72
LinuxLinux Kernel Version >= 3.17 < 4.4.191
LinuxLinux Kernel Version >= 4.5 < 4.9.190
LinuxLinux Kernel Version >= 4.10 < 4.14.133
LinuxLinux Kernel Version >= 4.15 < 4.19.64
LinuxLinux Kernel Version >= 4.20 < 5.2
FedoraprojectFedora Version29
FedoraprojectFedora Version30
RedhatEnterprise Linux Version6.0
RedhatEnterprise Linux Version7.0
DebianDebian Linux Version8.0
DebianDebian Linux Version9.0
DebianDebian Linux Version10.0
CanonicalUbuntu Linux Version16.04 SwEditionlts
CanonicalUbuntu Linux Version18.04 SwEditionlts
CanonicalUbuntu Linux Version19.04
NetappSnapprotect Version-
NetappSolidfire Version-
NetappCn1610 Firmware Version-
   NetappCn1610 Version-
OracleSd-wan Edge Version8.2
FedoraprojectFedora Version28
FedoraprojectFedora Version29
FedoraprojectFedora Version30
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.09% 0.258
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.7 3.1 4
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
nvd@nist.gov 6.8 8 6.9
AV:N/AC:L/Au:S/C:N/I:N/A:C
secalert@redhat.com 6.3 1.8 4
CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H
CWE-835 Loop with Unreachable Exit Condition ('Infinite Loop')

The product contains an iteration or loop with an exit condition that cannot be reached, i.e., an infinite loop.

https://seclists.org/bugtraq/2019/Aug/18
Third Party Advisory
Mailing List
https://usn.ubuntu.com/4118-1/
Third Party Advisory
https://usn.ubuntu.com/4115-1/
Third Party Advisory
http://www.securityfocus.com/bid/108076
Third Party Advisory
VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3900
Patch
Third Party Advisory
Issue Tracking
https://seclists.org/bugtraq/2019/Nov/11
Patch
Third Party Advisory
Mailing List
https://usn.ubuntu.com/4114-1/
Third Party Advisory
https://usn.ubuntu.com/4116-1/
Third Party Advisory
https://usn.ubuntu.com/4117-1/
Third Party Advisory