CVE-2019-14818

A flaw was found in all dpdk version 17.x.x before 17.11.8, 16.x.x before 16.11.10, 18.x.x before 18.11.4 and 19.x.x before 19.08.1 where a malicious master, or a container with access to vhost_user socket, can send specially crafted VRING_SET_NUM messages, resulting in a memory leak including file descriptors. This flaw could lead to a denial of service condition.
Configurations

Configuration 1

cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:*
cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:*
cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:*
cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:*
cpe:2.3:a:redhat:enterprise_linux_fast_datapath:7.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
cpe:2.3:a:redhat:enterprise_linux_fast_datapath:8.0:*:*:*:*:*:*:*
cpe:2.3:a:redhat:virtualization_eus:4.2:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

Information

Published : 2019-11-14 05:15

Updated : 2022-11-07 07:45


NVD link : CVE-2019-14818

Mitre link : CVE-2019-14818

Products Affected
No products.
CWE