CVE-2019-9547

In Storage Performance Development Kit (SPDK) before 19.01, a malicious vhost client (i.e., virtual machine) could carefully construct a circular descriptor chain that would result in a partial denial of service in the SPDK vhost target, because the vhost target did not properly detect such chains.
Configurations

Configuration 1

cpe:2.3:a:spdk:storage_performance_development_kit:*:*:*:*:*:*:*:*

Information

Published : 2019-03-01 10:29

Updated : 2021-07-21 11:39


NVD link : CVE-2019-9547

Mitre link : CVE-2019-9547

Products Affected
No products.
CWE