Vulnerability CVE-2019-14818


Published: 2019-11-14

Description:
A flaw was found in all dpdk version 17.x.x before 17.11.8, 16.x.x before 16.11.10, 18.x.x before 18.11.4 and 19.x.x before 19.08.1 where a malicious master, or a container with access to vhost_user socket, can send specially crafted VRING_SET_NUM messages, resulting in a memory leak including file descriptors. This flaw could lead to a denial of service condition.

Type:

CWE-772

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Redhat -> Openstack 
Redhat -> Virtualization 
DPDK -> Data plane development kit 

 References:
https://bugs.dpdk.org/show_bug.cgi?id=363
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14818
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ULJ3C7OVBOEVDGSHYC3VCLSUHANGTFFP/

Copyright 2024, cxsecurity.com

 

Back to Top